# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 01.07.2020 03:10:18.704 Process: id = "1" image_name = "kcsrmi2ejfhnu6lb.exe" filename = "c:\\users\\fd1hvy\\desktop\\kcsrmi2ejfhnu6lb.exe" page_root = "0xa21f000" os_pid = "0xf38" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x1138 [0067.810] GetStartupInfoW (in: lpStartupInfo=0x11ffa10 | out: lpStartupInfo=0x11ffa10*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0067.810] GetProcessHeap () returned 0x1330000 [0067.888] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0067.888] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0067.889] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0067.890] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0067.891] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0067.892] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0067.893] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0067.893] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0067.893] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0067.893] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0067.893] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0067.893] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0067.894] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0067.894] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0067.894] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0067.894] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0067.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x3bc) returned 0x134c7f8 [0067.895] GetCurrentThreadId () returned 0x1138 [0067.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fe8 [0067.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x800) returned 0x134cbc0 [0067.895] GetStartupInfoW (in: lpStartupInfo=0x11ff9e0 | out: lpStartupInfo=0x11ff9e0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0067.895] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0067.895] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0067.895] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0067.895] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe\" " [0067.895] GetEnvironmentStringsW () returned 0x134d3c8* [0067.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xaca) returned 0x134dea0 [0067.895] FreeEnvironmentStringsW (penv=0x134d3c8) returned 1 [0067.896] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xa24ba8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kcsrmi2ejfhnu6lb.exe")) returned 0x2c [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x62) returned 0x13342e8 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x94) returned 0x1338570 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x3e) returned 0x133bb28 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x50) returned 0x133b100 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x6e) returned 0x1333ff0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x78) returned 0x1340438 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x62) returned 0x1337bb0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x28) returned 0x1344dd0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x48) returned 0x13447f0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x1a) returned 0x134b478 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x2e) returned 0x133c8a0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x56) returned 0x133a5a0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x2a) returned 0x133c638 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x2e) returned 0x133cc90 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x44) returned 0x1344750 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x1c) returned 0x134b568 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x182) returned 0x133ce30 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x7c) returned 0x1332df0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x36) returned 0x1348550 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x3a) returned 0x133bcd8 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x90) returned 0x1339670 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x24) returned 0x1344c20 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x30) returned 0x133c670 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x36) returned 0x1348250 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x48) returned 0x1344570 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x52) returned 0x1333b00 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x3c) returned 0x133c110 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0xd6) returned 0x133a478 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x2e) returned 0x133c750 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x1e) returned 0x134b4f0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x2c) returned 0x133cad0 [0067.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x50) returned 0x133b870 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x4e) returned 0x13347d0 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x24) returned 0x1344c50 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x42) returned 0x1344610 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x20) returned 0x134b220 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x38) returned 0x1348010 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x24) returned 0x1344bf0 [0067.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134dea0 | out: hHeap=0x1330000) returned 1 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x80) returned 0x133fa80 [0067.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x8, Size=0x800) returned 0x134d3c8 [0067.897] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0067.898] GetLastError () returned 0x0 [0067.898] SetLastError (dwErrCode=0x0) [0067.898] GetLastError () returned 0x0 [0067.898] SetLastError (dwErrCode=0x0) [0067.898] GetLastError () returned 0x0 [0067.898] SetLastError (dwErrCode=0x0) [0067.898] GetACP () returned 0x4e4 [0067.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x220) returned 0x134dbd0 [0067.898] GetLastError () returned 0x0 [0067.898] SetLastError (dwErrCode=0x0) [0067.898] IsValidCodePage (CodePage=0x4e4) returned 1 [0067.898] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x11ff9d4 | out: lpCPInfo=0x11ff9d4) returned 1 [0067.898] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x11ff49c | out: lpCPInfo=0x11ff49c) returned 1 [0067.898] GetLastError () returned 0x0 [0067.898] SetLastError (dwErrCode=0x0) [0067.898] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x11ff8b0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0067.898] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x11ff8b0, cbMultiByte=256, lpWideCharStr=0x11ff218, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0067.898] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x11ff4b0 | out: lpCharType=0x11ff4b0) returned 1 [0067.898] GetLastError () returned 0x0 [0067.898] SetLastError (dwErrCode=0x0) [0067.898] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x11ff8b0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0067.898] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x11ff8b0, cbMultiByte=256, lpWideCharStr=0x11ff1e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0067.899] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0067.899] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x11fefd8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0067.899] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x11ff7b0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿr\x055Xìù\x1f\x01g\x9a\x98", lpUsedDefaultChar=0x0) returned 256 [0067.899] GetLastError () returned 0x0 [0067.899] SetLastError (dwErrCode=0x0) [0067.899] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x11ff8b0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0067.899] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x11ff8b0, cbMultiByte=256, lpWideCharStr=0x11ff208, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x98Ā") returned 256 [0067.899] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x98Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0067.899] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x98Ā", cchSrc=256, lpDestStr=0x11feff8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0067.899] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x11ff6b0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿr\x055Xìù\x1f\x01g\x9a\x98", lpUsedDefaultChar=0x0) returned 256 [0067.899] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0067.899] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x994d1c) returned 0x0 [0067.900] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.900] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3c) returned 0x133bd68 [0067.900] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13398c8 [0067.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1346880 [0067.901] GetVersionExW (in: lpVersionInformation=0x11ff8c8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x1f1e1d1c, dwMinorVersion=0x23222120, dwBuildNumber=0x27262524, dwPlatformId=0x2b2a2928, szCSDVersion="⴬⼮㄰㌲㔴㜶㤸㬺㴼㼾䅀䍂䕄䝆䥈䭊䵌低児卒啔坖奘孚嵜彞慠换敤杦楨歪浬潮煰獲畴睶<") | out: lpVersionInformation=0x11ff8c8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0067.901] GetCurrentProcess () returned 0xffffffff [0067.901] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x11ffa18 | out: Wow64Process=0x11ffa18) returned 1 [0067.901] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0067.901] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0067.901] GetNativeSystemInfo (in: lpSystemInfo=0x11ff9e4 | out: lpSystemInfo=0x11ff9e4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0067.901] FreeLibrary (hLibModule=0x772d0000) returned 1 [0067.902] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1339868 [0067.902] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1339748 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1346890 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1339778 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13469a0 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1339790 [0067.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13469b0 [0067.902] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133b538 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13468a0 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133b250 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13468b0 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133b2b0 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e2f0 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133b310 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e280 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133b190 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e300 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133b328 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e2e0 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x133d798 [0067.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e310 [0067.903] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0067.903] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0067.903] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0067.903] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0067.904] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0067.904] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e6f0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e360 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e7e0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e290 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e6a8 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e340 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e858 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e320 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e708 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e3b0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e738 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e390 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e888 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e330 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e870 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e350 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e8a0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e2b0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e720 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e2c0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e460 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e7b0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e3d0 [0067.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e900 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e3e0 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e750 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e370 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e8b8 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e410 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e678 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e2d0 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e380 [0067.905] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1a2 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e768 [0067.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e3a0 [0067.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x133bb70 [0067.906] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0067.906] OleInitialize (pvReserved=0x0) returned 0x0 [0067.916] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e960 [0067.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e3f0 [0067.916] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x11ff9ec | out: phkResult=0x11ff9ec*=0x234) returned 0x0 [0067.917] RegQueryValueExW (in: hKey=0x234, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x11ffa08, lpcbData=0x11ff9f0*=0x8 | out: lpType=0x0, lpData=0x11ffa08*=0x30, lpcbData=0x11ff9f0*=0x4) returned 0x0 [0067.917] RegCloseKey (hKey=0x234) returned 0x0 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b248 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e400 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e420 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e450 [0067.917] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e918 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e430 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b428 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e440 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e798 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e270 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e930 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e2a0 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e8d0 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e520 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e6d8 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e580 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e7c8 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e530 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e948 [0067.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e630 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e7f8 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4e0 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e810 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e540 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e8e8 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e470 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e690 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e590 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e828 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e620 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e840 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e550 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e9a8 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e560 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e978 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4b0 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134ea38 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e500 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e990 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4c0 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e9c0 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e570 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e9d8 [0067.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e480 [0067.918] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.919] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e9f0 [0067.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5a0 [0067.922] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x11df9c0, nSize=0x7fff | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kcsrmi2ejfhnu6lb.exe")) returned 0x2c [0067.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x13344d0 [0067.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e600 [0067.924] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11cf9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x0) returned 0x2c [0067.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e9f0 | out: hHeap=0x1330000) returned 1 [0067.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x1334168 [0067.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13344d0 | out: hHeap=0x1330000) returned 1 [0067.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e600 | out: hHeap=0x1330000) returned 1 [0067.924] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11df9cc, lpFilePart=0x11ef9cc | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x11ef9cc*="kcSRmI2EJFhNu6Lb.exe") returned 0x2c [0067.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b298 [0067.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134e9f0 [0067.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134ea08 [0067.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5b0 [0067.924] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x11ef9e8 | out: phkResult=0x11ef9e8*=0x0) returned 0x2 [0067.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134ea08 | out: hHeap=0x1330000) returned 1 [0067.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e5b0 | out: hHeap=0x1330000) returned 1 [0067.925] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.925] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.925] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134ea20 [0067.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e510 [0067.926] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.926] IsThemeActive () returned 0x1 [0067.927] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x11ffa0c, fWinIni=0x0 | out: pvParam=0x11ffa0c) returned 1 [0067.927] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0067.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x134ea08 [0067.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5b0 [0067.927] GetCurrentDirectoryW (in: nBufferLength=0x7fff, lpBuffer=0x11ef9e0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0067.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352690 [0067.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5c0 [0067.927] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x11cf940, nSize=0x7fff | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kcsrmi2ejfhnu6lb.exe")) returned 0x2c [0067.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x13344d0 [0067.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e600 [0067.929] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11bf930, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x0) returned 0x2c [0067.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1339790 | out: hHeap=0x1330000) returned 1 [0067.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x13379e8 [0067.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13344d0 | out: hHeap=0x1330000) returned 1 [0067.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e600 | out: hHeap=0x1330000) returned 1 [0067.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x133bd20 [0067.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5d0 [0067.929] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0067.930] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x772e6b30 [0067.930] Wow64DisableWow64FsRedirection (in: OldValue=0x11df944 | out: OldValue=0x11df944*=0x0) returned 1 [0067.930] FreeLibrary (hLibModule=0x772d0000) returned 1 [0067.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472e8 [0067.930] GetCurrentPackageId () returned 0x3d54 [0067.930] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kcsrmi2ejfhnu6lb.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x11df7e0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0067.930] GetFileType (hFile=0x234) returned 0x1 [0067.930] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", hFile=0x0, dwFlags=0x2) returned 0x960000 [0067.931] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0067.931] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x772e6b50 [0067.931] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0067.931] FreeLibrary (hLibModule=0x772d0000) returned 1 [0067.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x13527e0 [0067.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e610 [0067.932] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x11df9a0 | out: ppstm=0x11df9a0*=0x134b518) returned 0x0 [0067.934] FindResourceExW (hModule=0x960000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0xa28528 [0067.934] LoadResource (hModule=0x960000, hResInfo=0xa28528) returned 0xa307b8 [0067.934] SizeofResource (hModule=0x960000, hResInfo=0xa28528) returned 0x31d5e [0067.934] LockResource (hResData=0xa307b8) returned 0xa307b8 [0067.935] ISequentialStream:RemoteWrite (in: This=0x134b518, pv=0xa307b8*=0xa3, cb=0x31d5e, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0067.938] IStream:RemoteSeek (in: This=0x134b518, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0067.939] IStream:RemoteSeek (in: This=0x134b518, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x13527e0, cb=0x18, pcbRead=0x11df8cc | out: pv=0x13527e0*=0xa3, pcbRead=0x11df8cc*=0x18) returned 0x0 [0067.939] IStream:RemoteSeek (in: This=0x134b518, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df910, cb=0x4, pcbRead=0x11df8cc | out: pv=0x11df910*=0x45, pcbRead=0x11df8cc*=0x4) returned 0x0 [0067.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e610 | out: hHeap=0x1330000) returned 1 [0067.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13527e0 | out: hHeap=0x1330000) returned 1 [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df934, cb=0x10, pcbRead=0x11df90c | out: pv=0x11df934*=0x4d, pcbRead=0x11df90c*=0x10) returned 0x0 [0067.939] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11df808 | out: lpSystemTimeAsFileTime=0x11df808*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.939] IStream:RemoteSeek (in: This=0x134b518, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.939] IStream:RemoteSeek (in: This=0x134b518, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df288, cb=0x4, pcbRead=0x11df04c | out: pv=0x11df288*=0x6b, pcbRead=0x11df04c*=0x4) returned 0x0 [0067.939] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11def48 | out: lpSystemTimeAsFileTime=0x11def48*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df290, cb=0x4, pcbRead=0x11df04c | out: pv=0x11df290*=0xa6, pcbRead=0x11df04c*=0x4) returned 0x0 [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df078, cb=0x34, pcbRead=0x11df04c | out: pv=0x11df078*=0xe1, pcbRead=0x11df04c*=0x34) returned 0x0 [0067.939] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11def48 | out: lpSystemTimeAsFileTime=0x11def48*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df290, cb=0x4, pcbRead=0x11df04c | out: pv=0x11df290*=0x1a, pcbRead=0x11df04c*=0x4) returned 0x0 [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df2bc, cb=0x74, pcbRead=0x11df04c | out: pv=0x11df2bc*=0xd, pcbRead=0x11df04c*=0x74) returned 0x0 [0067.939] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11def48 | out: lpSystemTimeAsFileTime=0x11def48*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.939] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df943, cb=0x1, pcbRead=0x11df294 | out: pv=0x11df943*=0x0, pcbRead=0x11df294*=0x1) returned 0x0 [0067.940] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df93c, cb=0x4, pcbRead=0x11df294 | out: pv=0x11df93c*=0xbc, pcbRead=0x11df294*=0x4) returned 0x0 [0067.940] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df93c, cb=0x4, pcbRead=0x11df294 | out: pv=0x11df93c*=0xbc, pcbRead=0x11df294*=0x4) returned 0x0 [0067.940] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x11df93c, cb=0x4, pcbRead=0x11df294 | out: pv=0x11df93c*=0x84, pcbRead=0x11df294*=0x4) returned 0x0 [0067.940] IStream:RemoteSeek (in: This=0x134b518, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x134e5e0 [0067.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x134e4a0 [0067.940] ISequentialStream:RemoteRead (in: This=0x134b518, pv=0x134e4a0, cb=0x0, pcbRead=0x11df294 | out: pv=0x134e4a0*=0x4d, pcbRead=0x11df294*=0x0) returned 0x0 [0067.940] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11df190 | out: lpSystemTimeAsFileTime=0x11df190*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e5e0 | out: hHeap=0x1330000) returned 1 [0067.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e4a0 | out: hHeap=0x1330000) returned 1 [0067.940] CloseHandle (hObject=0x234) returned 1 [0067.940] IUnknown:Release (This=0x134b518) returned 0x0 [0067.940] FreeLibrary (hLibModule=0x960000) returned 1 [0067.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x133bd20 | out: hHeap=0x1330000) returned 1 [0067.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e5d0 | out: hHeap=0x1330000) returned 1 [0067.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1339748 | out: hHeap=0x1330000) returned 1 [0067.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x13344d0 [0067.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352540 [0067.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b3b0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5f0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b4c8 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352528 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5d0 [0067.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b4a0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352570 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352480 [0067.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134b3b0 | out: hHeap=0x1330000) returned 1 [0067.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e5f0 | out: hHeap=0x1330000) returned 1 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352600 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5e0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13526a8 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e490 [0067.941] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b338 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13526f0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4d0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352450 [0067.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352600 | out: hHeap=0x1330000) returned 1 [0067.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e5e0 | out: hHeap=0x1330000) returned 1 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352558 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4a0 [0067.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5e0 [0067.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x13527e0 [0067.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e5f0 [0067.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352408 [0067.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352558 | out: hHeap=0x1330000) returned 1 [0067.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e4a0 | out: hHeap=0x1330000) returned 1 [0067.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0067.942] IsDebuggerPresent () returned 0 [0067.942] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11bf958, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x0) returned 0x2c [0067.942] GetLongPathNameW (in: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpszLongPath=0x11bf958, cchBuffer=0x7fff | out: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe") returned 0x2c [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13526d8 [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4f0 [0067.943] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11bf928, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x0) returned 0x2c [0067.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13526d8 | out: hHeap=0x1330000) returned 1 [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x1339910 [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b450 [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13525d0 [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b518 [0067.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e600 [0067.943] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0067.944] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64DisableWow64FsRedirection") returned 0x772e6b30 [0067.944] Wow64DisableWow64FsRedirection (in: OldValue=0x11cf8c4 | out: OldValue=0x11cf8c4*=0x0) returned 1 [0067.944] FreeLibrary (hLibModule=0x772d0000) returned 1 [0067.944] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\kcsrmi2ejfhnu6lb.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x11cf760, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0067.944] GetFileType (hFile=0x234) returned 0x1 [0067.944] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", hFile=0x0, dwFlags=0x2) returned 0x960000 [0067.945] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0067.945] GetProcAddress (hModule=0x772d0000, lpProcName="Wow64RevertWow64FsRedirection") returned 0x772e6b50 [0067.945] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0067.945] FreeLibrary (hLibModule=0x772d0000) returned 1 [0067.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x1352a00 [0067.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e610 [0067.945] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x11cf8f4 | out: ppstm=0x11cf8f4*=0x134b3b0) returned 0x0 [0067.945] FindResourceExW (hModule=0x960000, lpType=0xa, lpName="SCRIPT", wLanguage=0x0) returned 0xa28528 [0067.945] LoadResource (hModule=0x960000, hResInfo=0xa28528) returned 0xa307b8 [0067.945] SizeofResource (hModule=0x960000, hResInfo=0xa28528) returned 0x31d5e [0067.945] LockResource (hResData=0xa307b8) returned 0xa307b8 [0067.946] ISequentialStream:RemoteWrite (in: This=0x134b3b0, pv=0xa307b8*=0xa3, cb=0x31d5e, pcbWritten=0x0 | out: pcbWritten=0x0) returned 0x0 [0067.946] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0067.946] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.946] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x1352a00, cb=0x18, pcbRead=0x11cf84c | out: pv=0x1352a00*=0xa3, pcbRead=0x11cf84c*=0x18) returned 0x0 [0067.946] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x14, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0067.946] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf890, cb=0x4, pcbRead=0x11cf84c | out: pv=0x11cf890*=0x45, pcbRead=0x11cf84c*=0x4) returned 0x0 [0067.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e610 | out: hHeap=0x1330000) returned 1 [0067.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a00 | out: hHeap=0x1330000) returned 1 [0067.946] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf8b4, cb=0x10, pcbRead=0x11cf88c | out: pv=0x11cf8b4*=0x4d, pcbRead=0x11cf88c*=0x10) returned 0x0 [0067.946] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11cf788 | out: lpSystemTimeAsFileTime=0x11cf788*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.946] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x0, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.946] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x28, dwOrigin=0x0, plibNewPosition=0x0 | out: plibNewPosition=0x0) returned 0x0 [0067.946] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf208, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf208*=0x6b, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.946] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11ceec8 | out: lpSystemTimeAsFileTime=0x11ceec8*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.946] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf210, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf210*=0xa6, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.946] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11ceff8, cb=0x34, pcbRead=0x11cefcc | out: pv=0x11ceff8*=0xe1, pcbRead=0x11cefcc*=0x34) returned 0x0 [0067.946] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11ceec8 | out: lpSystemTimeAsFileTime=0x11ceec8*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf210, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf210*=0x1a, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf23c, cb=0x74, pcbRead=0x11cefcc | out: pv=0x11cf23c*=0xd, pcbRead=0x11cefcc*=0x74) returned 0x0 [0067.947] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11ceec8 | out: lpSystemTimeAsFileTime=0x11ceec8*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.947] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x1, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf200, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf200*=0xbc, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.947] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x18, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf208, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf208*=0x6b, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.947] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11ceec8 | out: lpSystemTimeAsFileTime=0x11ceec8*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf210, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf210*=0xaf, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11ceff8, cb=0x26, pcbRead=0x11cefcc | out: pv=0x11ceff8*=0xe6, pcbRead=0x11cefcc*=0x26) returned 0x0 [0067.947] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11ceec8 | out: lpSystemTimeAsFileTime=0x11ceec8*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf210, cb=0x4, pcbRead=0x11cefcc | out: pv=0x11cf210*=0x1e, pcbRead=0x11cefcc*=0x4) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf23c, cb=0x7c, pcbRead=0x11cefcc | out: pv=0x11cf23c*=0xff, pcbRead=0x11cefcc*=0x7c) returned 0x0 [0067.947] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11ceec8 | out: lpSystemTimeAsFileTime=0x11ceec8*(dwLowDateTime=0x4df163c6, dwHighDateTime=0x1d64f55)) [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf8c3, cb=0x1, pcbRead=0x11cf214 | out: pv=0x11cf8c3*=0x1, pcbRead=0x11cf214*=0x1) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf8bc, cb=0x4, pcbRead=0x11cf214 | out: pv=0x11cf8bc*=0x2e, pcbRead=0x11cf214*=0x4) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf8bc, cb=0x4, pcbRead=0x11cf214 | out: pv=0x11cf8bc*=0xec, pcbRead=0x11cf214*=0x4) returned 0x0 [0067.947] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x11cf8bc, cb=0x4, pcbRead=0x11cf214 | out: pv=0x11cf8bc*=0x79, pcbRead=0x11cf214*=0x4) returned 0x0 [0067.947] IStream:RemoteSeek (in: This=0x134b3b0, dlibMove=0x10, dwOrigin=0x0, plibNewPosition=0x1 | out: plibNewPosition=0x1) returned 0x0 [0067.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x123850) returned 0x1208020 [0067.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31b92) returned 0x1394778 [0067.953] ISequentialStream:RemoteRead (in: This=0x134b3b0, pv=0x1394778, cb=0x31b92, pcbRead=0x11cf214 | out: pv=0x1394778*=0x6d, pcbRead=0x11cf214*=0x31b92) returned 0x0 [0067.956] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x11cf110 | out: lpSystemTimeAsFileTime=0x11cf110*(dwLowDateTime=0x4df3c722, dwHighDateTime=0x1d64f55)) [0067.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20000) returned 0x13c6318 [0067.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x1352a00 [0067.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x13e6320 [0068.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13c6318 | out: hHeap=0x1330000) returned 1 [0068.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a00 | out: hHeap=0x1330000) returned 1 [0068.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13e6320 | out: hHeap=0x1330000) returned 1 [0068.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394778 | out: hHeap=0x1330000) returned 1 [0068.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x376a4) returned 0x1394778 [0068.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x13524f8 [0068.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352588 [0068.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e610 [0068.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352588 | out: hHeap=0x1330000) returned 1 [0068.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e610 | out: hHeap=0x1330000) returned 1 [0068.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13524f8 | out: hHeap=0x1330000) returned 1 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b540 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352588 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352420 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352528 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4a0 [0068.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e4a0 | out: hHeap=0x1330000) returned 1 [0068.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352420 | out: hHeap=0x1330000) returned 1 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352468 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1e) returned 0x134b2e8 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352498 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b360 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e4a0 [0068.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134b2e8 | out: hHeap=0x1330000) returned 1 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352660 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13524b0 [0068.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352498 | out: hHeap=0x1330000) returned 1 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352678 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352498 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13524c8 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b1d0 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13524e0 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352630 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352420 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13524f8 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352648 [0068.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352600 [0068.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13526c0 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352588 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13524b0 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352660 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352678 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352498 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13524c8 | out: hHeap=0x1330000) returned 1 [0068.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x13526d8 [0068.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352510 [0068.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e610 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e610 | out: hHeap=0x1330000) returned 1 [0068.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13526d8 | out: hHeap=0x1330000) returned 1 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352660 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352618 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352468 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e610 [0068.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134e610 | out: hHeap=0x1330000) returned 1 [0068.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352588 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1a) returned 0x134b2e8 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13525e8 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b1f8 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x134e610 [0068.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134b2e8 | out: hHeap=0x1330000) returned 1 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352618 [0068.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352468 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352678 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352510 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525e8 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b2e8 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352438 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525a0 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352498 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13526d8 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13524b0 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525b8 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13524c8 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352660 | out: hHeap=0x1330000) returned 1 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352588 | out: hHeap=0x1330000) returned 1 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352678 | out: hHeap=0x1330000) returned 1 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x1352618 [0068.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352528 [0068.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352cc0 [0068.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352cc0 | out: hHeap=0x1330000) returned 1 [0068.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352468 [0068.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525e8 [0068.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352510 [0068.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352a30 [0068.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a30 | out: hHeap=0x1330000) returned 1 [0068.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352510 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c) returned 0x134b310 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352528 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b3d8 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352ae0 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x134b310 | out: hHeap=0x1330000) returned 1 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525e8 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352618 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352528 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352540 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352660 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b310 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352558 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352588 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352678 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352798 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13527b0 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352750 [0068.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13527c8 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352660 | out: hHeap=0x1330000) returned 1 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x1352510 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352468 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b00 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b00 | out: hHeap=0x1330000) returned 1 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352468 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352510 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352528 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b50 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b50 | out: hHeap=0x1330000) returned 1 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352510 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347088 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352528 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x134b400 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b60 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347088 | out: hHeap=0x1330000) returned 1 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352540 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13525e8 [0068.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352618 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352528 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352660 [0068.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x13532e8 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352708 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352738 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352720 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352768 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352780 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1339748 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1339790 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352660 | out: hHeap=0x1330000) returned 1 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x1352510 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13525e8 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352ab0 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352ab0 | out: hHeap=0x1330000) returned 1 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525e8 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352618 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352510 [0068.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b70 [0068.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b70 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352510 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x16) returned 0x1347248 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352468 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352f50 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352a70 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352528 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352540 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352618 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352468 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352660 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352f78 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13538f8 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353928 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353880 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353808 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13538e0 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353850 [0068.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13536b8 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352468 | out: hHeap=0x1330000) returned 1 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352660 | out: hHeap=0x1330000) returned 1 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x13536d0 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353910 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352a90 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a90 | out: hHeap=0x1330000) returned 1 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13536d0 | out: hHeap=0x1330000) returned 1 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537f0 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537a8 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353730 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352c20 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353730 | out: hHeap=0x1330000) returned 1 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352c20 | out: hHeap=0x1330000) returned 1 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353778 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347008 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13536d0 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352f00 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352ba0 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347008 | out: hHeap=0x1330000) returned 1 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353910 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353640 [0068.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13536d0 | out: hHeap=0x1330000) returned 1 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353820 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353838 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13538c8 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352fc8 [0068.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353658 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353670 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353790 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353868 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353760 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13536a0 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353898 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537f0 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353778 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353640 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353820 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353838 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13538c8 | out: hHeap=0x1330000) returned 1 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x1353688 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353778 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352c00 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353778 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352c00 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353688 | out: hHeap=0x1330000) returned 1 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353640 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13536e8 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353700 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b30 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353700 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b30 | out: hHeap=0x1330000) returned 1 [0068.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13536e8 | out: hHeap=0x1330000) returned 1 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537a8 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12) returned 0x1347288 [0068.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353688 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1353310 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b70 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353718 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353910 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353688 | out: hHeap=0x1330000) returned 1 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537f0 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353748 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353730 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352ff0 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353688 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13536d0 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13538c8 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353778 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13536e8 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353700 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13538b0 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353640 | out: hHeap=0x1330000) returned 1 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353718 | out: hHeap=0x1330000) returned 1 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537f0 | out: hHeap=0x1330000) returned 1 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353748 | out: hHeap=0x1330000) returned 1 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353730 | out: hHeap=0x1330000) returned 1 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x13537a8 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13537f0 [0068.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352a30 [0068.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537f0 | out: hHeap=0x1330000) returned 1 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a30 | out: hHeap=0x1330000) returned 1 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537a8 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537c0 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353910 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352a80 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a80 | out: hHeap=0x1330000) returned 1 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537c0 | out: hHeap=0x1330000) returned 1 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353910 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353730 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352ed8 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352ab0 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353718 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353748 [0068.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353730 | out: hHeap=0x1330000) returned 1 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353640 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537c0 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353730 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1353018 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537d8 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537f0 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353820 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353838 [0068.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13539e8 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353958 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353a00 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353748 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353718 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353640 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537c0 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353730 | out: hHeap=0x1330000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x1353910 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353640 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352a50 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353640 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a50 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353910 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353718 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13537a8 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b30 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b30 | out: hHeap=0x1330000) returned 1 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353718 | out: hHeap=0x1330000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353640 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x22) returned 0x1344f80 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13537a8 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x133c9b8 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352bb0 [0068.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1344f80 | out: hHeap=0x1330000) returned 1 [0068.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537c0 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1353718 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353730 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353748 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537a8 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1352e38 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353988 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353940 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1353970 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13539a0 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13539b8 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13539d0 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352468 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353910 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353640 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353718 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537c0 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353730 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353748 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x13525e8 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352510 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b80 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b80 | out: hHeap=0x1330000) returned 1 [0068.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352510 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352528 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x13525e8 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352ac0 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352ac0 | out: hHeap=0x1330000) returned 1 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352528 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c) returned 0x1352e60 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352540 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x1353158 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1352b80 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352e60 | out: hHeap=0x1330000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13525e8 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x1352618 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352660 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x1352540 [0068.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x13537a8 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352510 | out: hHeap=0x1330000) returned 1 [0068.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352528 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352660 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13537a8 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353aa8 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a90 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353ac0 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d18 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352bc0 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b68 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353248 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a90 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353aa8 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353af0 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c70 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353ad8 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b38 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c88 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a90 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c88 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b80 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b90 | out: hHeap=0x1330000) returned 1 [0068.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a48 | out: hHeap=0x1330000) returned 1 [0068.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13531f8 | out: hHeap=0x1330000) returned 1 [0068.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c10 | out: hHeap=0x1330000) returned 1 [0068.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353aa8 | out: hHeap=0x1330000) returned 1 [0068.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a78 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a90 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b68 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a78 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352ac0 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a90 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b50 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353a78 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13530b8 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353ce8 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bf8 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c10 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c28 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353af0 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c70 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b00 | out: hHeap=0x1330000) returned 1 [0068.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353af0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352b50 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bc8 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353af0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bc8 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bf8 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c10 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a80 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bf8 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352bc0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347228 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353af0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bc8 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bf8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353c10 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352bc0 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a90 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13530b8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352618 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352540 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13525e8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353b20 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353af0 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bb0 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353d30 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1353bc8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13545f8 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352a60 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1354598 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1354598 | out: hHeap=0x1330000) returned 1 [0068.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1352aa0 | out: hHeap=0x1330000) returned 1 [0068.280] CloseHandle (hObject=0x234) returned 1 [0068.281] IUnknown:Release (This=0x134b3b0) returned 0x0 [0068.281] FreeLibrary (hLibModule=0x960000) returned 1 [0068.281] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11df9e0, lpFilePart=0x11ffa00 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x11ffa00*="kcSRmI2EJFhNu6Lb.exe") returned 0x2c [0068.287] CharUpperBuffW (in: lpsz="_WINAPI_BEEP", cchLength=0xc | out: lpsz="_WINAPI_BEEP") returned 0xc [0068.287] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0068.287] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0068.287] CharUpperBuffW (in: lpsz="_WINAPI_GETERRORMESSAGE", cchLength=0x17 | out: lpsz="_WINAPI_GETERRORMESSAGE") returned 0x17 [0068.287] CharUpperBuffW (in: lpsz="_WINAPI_GETERRORMESSAGE", cchLength=0x17 | out: lpsz="_WINAPI_GETERRORMESSAGE") returned 0x17 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERRORMESSAGE", cchLength=0x1b | out: lpsz="_WINAPI_GETLASTERRORMESSAGE") returned 0x1b [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERRORMESSAGE", cchLength=0x1b | out: lpsz="_WINAPI_GETLASTERRORMESSAGE") returned 0x1b [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_MESSAGEBEEP", cchLength=0x13 | out: lpsz="_WINAPI_MESSAGEBEEP") returned 0x13 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_MESSAGEBEEP", cchLength=0x13 | out: lpsz="_WINAPI_MESSAGEBEEP") returned 0x13 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_MSGBOX", cchLength=0xe | out: lpsz="_WINAPI_MSGBOX") returned 0xe [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_MSGBOX", cchLength=0xe | out: lpsz="_WINAPI_MSGBOX") returned 0xe [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SHOWERROR", cchLength=0x11 | out: lpsz="_WINAPI_SHOWERROR") returned 0x11 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SHOWERROR", cchLength=0x11 | out: lpsz="_WINAPI_SHOWERROR") returned 0x11 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SHOWLASTERROR", cchLength=0x15 | out: lpsz="_WINAPI_SHOWLASTERROR") returned 0x15 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SHOWLASTERROR", cchLength=0x15 | out: lpsz="_WINAPI_SHOWLASTERROR") returned 0x15 [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SHOWMSG", cchLength=0xf | out: lpsz="_WINAPI_SHOWMSG") returned 0xf [0068.288] CharUpperBuffW (in: lpsz="_WINAPI_SHOWMSG", cchLength=0xf | out: lpsz="_WINAPI_SHOWMSG") returned 0xf [0068.288] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0068.289] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0068.289] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0068.290] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0068.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0068.291] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0068.291] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SHARE", cchLength=0x14 | out: lpsz="__ARRAYDISPLAY_SHARE") returned 0x14 [0068.291] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SHARE", cchLength=0x14 | out: lpsz="__ARRAYDISPLAY_SHARE") returned 0x14 [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES", cchLength=0x20 | out: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES") returned 0x20 [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES", cchLength=0x20 | out: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES") returned 0x20 [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN", cchLength=0x21 | out: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN") returned 0x21 [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN", cchLength=0x21 | out: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN") returned 0x21 [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__DUPLICATETOKENEX", cchLength=0x1b | out: lpsz="_SECURITY__DUPLICATETOKENEX") returned 0x1b [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__DUPLICATETOKENEX", cchLength=0x1b | out: lpsz="_SECURITY__DUPLICATETOKENEX") returned 0x1b [0068.291] CharUpperBuffW (in: lpsz="_SECURITY__GETACCOUNTSID", cchLength=0x18 | out: lpsz="_SECURITY__GETACCOUNTSID") returned 0x18 [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__GETACCOUNTSID", cchLength=0x18 | out: lpsz="_SECURITY__GETACCOUNTSID") returned 0x18 [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__GETLENGTHSID", cchLength=0x17 | out: lpsz="_SECURITY__GETLENGTHSID") returned 0x17 [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__GETLENGTHSID", cchLength=0x17 | out: lpsz="_SECURITY__GETLENGTHSID") returned 0x17 [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__GETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__GETTOKENINFORMATION") returned 0x1e [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__GETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__GETTOKENINFORMATION") returned 0x1e [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__IMPERSONATESELF", cchLength=0x1a | out: lpsz="_SECURITY__IMPERSONATESELF") returned 0x1a [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__IMPERSONATESELF", cchLength=0x1a | out: lpsz="_SECURITY__IMPERSONATESELF") returned 0x1a [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__ISVALIDSID", cchLength=0x15 | out: lpsz="_SECURITY__ISVALIDSID") returned 0x15 [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__ISVALIDSID", cchLength=0x15 | out: lpsz="_SECURITY__ISVALIDSID") returned 0x15 [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTNAME", cchLength=0x1c | out: lpsz="_SECURITY__LOOKUPACCOUNTNAME") returned 0x1c [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTNAME", cchLength=0x1c | out: lpsz="_SECURITY__LOOKUPACCOUNTNAME") returned 0x1c [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTSID", cchLength=0x1b | out: lpsz="_SECURITY__LOOKUPACCOUNTSID") returned 0x1b [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTSID", cchLength=0x1b | out: lpsz="_SECURITY__LOOKUPACCOUNTSID") returned 0x1b [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE", cchLength=0x1f | out: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE") returned 0x1f [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE", cchLength=0x1f | out: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE") returned 0x1f [0068.292] CharUpperBuffW (in: lpsz="_SECURITY__OPENPROCESSTOKEN", cchLength=0x1b | out: lpsz="_SECURITY__OPENPROCESSTOKEN") returned 0x1b [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__OPENPROCESSTOKEN", cchLength=0x1b | out: lpsz="_SECURITY__OPENPROCESSTOKEN") returned 0x1b [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKEN", cchLength=0x1a | out: lpsz="_SECURITY__OPENTHREADTOKEN") returned 0x1a [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKEN", cchLength=0x1a | out: lpsz="_SECURITY__OPENTHREADTOKEN") returned 0x1a [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKENEX", cchLength=0x1c | out: lpsz="_SECURITY__OPENTHREADTOKENEX") returned 0x1c [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKENEX", cchLength=0x1c | out: lpsz="_SECURITY__OPENTHREADTOKENEX") returned 0x1c [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SETPRIVILEGE", cchLength=0x17 | out: lpsz="_SECURITY__SETPRIVILEGE") returned 0x17 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SETPRIVILEGE", cchLength=0x17 | out: lpsz="_SECURITY__SETPRIVILEGE") returned 0x17 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__SETTOKENINFORMATION") returned 0x1e [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__SETTOKENINFORMATION") returned 0x1e [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SIDTOSTRINGSID", cchLength=0x19 | out: lpsz="_SECURITY__SIDTOSTRINGSID") returned 0x19 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SIDTOSTRINGSID", cchLength=0x19 | out: lpsz="_SECURITY__SIDTOSTRINGSID") returned 0x19 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SIDTYPESTR", cchLength=0x15 | out: lpsz="_SECURITY__SIDTYPESTR") returned 0x15 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__SIDTYPESTR", cchLength=0x15 | out: lpsz="_SECURITY__SIDTYPESTR") returned 0x15 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__STRINGSIDTOSID", cchLength=0x19 | out: lpsz="_SECURITY__STRINGSIDTOSID") returned 0x19 [0068.293] CharUpperBuffW (in: lpsz="_SECURITY__STRINGSIDTOSID", cchLength=0x19 | out: lpsz="_SECURITY__STRINGSIDTOSID") returned 0x19 [0068.293] CharUpperBuffW (in: lpsz="_MEMFREE", cchLength=0x8 | out: lpsz="_MEMFREE") returned 0x8 [0068.294] CharUpperBuffW (in: lpsz="_MEMFREE", cchLength=0x8 | out: lpsz="_MEMFREE") returned 0x8 [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALALLOC", cchLength=0xf | out: lpsz="_MEMGLOBALALLOC") returned 0xf [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALALLOC", cchLength=0xf | out: lpsz="_MEMGLOBALALLOC") returned 0xf [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALFREE", cchLength=0xe | out: lpsz="_MEMGLOBALFREE") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALFREE", cchLength=0xe | out: lpsz="_MEMGLOBALFREE") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALLOCK", cchLength=0xe | out: lpsz="_MEMGLOBALLOCK") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALLOCK", cchLength=0xe | out: lpsz="_MEMGLOBALLOCK") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALSIZE", cchLength=0xe | out: lpsz="_MEMGLOBALSIZE") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALSIZE", cchLength=0xe | out: lpsz="_MEMGLOBALSIZE") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALUNLOCK", cchLength=0x10 | out: lpsz="_MEMGLOBALUNLOCK") returned 0x10 [0068.294] CharUpperBuffW (in: lpsz="_MEMGLOBALUNLOCK", cchLength=0x10 | out: lpsz="_MEMGLOBALUNLOCK") returned 0x10 [0068.294] CharUpperBuffW (in: lpsz="_MEMINIT", cchLength=0x8 | out: lpsz="_MEMINIT") returned 0x8 [0068.294] CharUpperBuffW (in: lpsz="_MEMINIT", cchLength=0x8 | out: lpsz="_MEMINIT") returned 0x8 [0068.294] CharUpperBuffW (in: lpsz="_MEMMOVEMEMORY", cchLength=0xe | out: lpsz="_MEMMOVEMEMORY") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMMOVEMEMORY", cchLength=0xe | out: lpsz="_MEMMOVEMEMORY") returned 0xe [0068.294] CharUpperBuffW (in: lpsz="_MEMREAD", cchLength=0x8 | out: lpsz="_MEMREAD") returned 0x8 [0068.295] CharUpperBuffW (in: lpsz="_MEMREAD", cchLength=0x8 | out: lpsz="_MEMREAD") returned 0x8 [0068.295] CharUpperBuffW (in: lpsz="_MEMWRITE", cchLength=0x9 | out: lpsz="_MEMWRITE") returned 0x9 [0068.295] CharUpperBuffW (in: lpsz="_MEMWRITE", cchLength=0x9 | out: lpsz="_MEMWRITE") returned 0x9 [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALALLOC", cchLength=0x10 | out: lpsz="_MEMVIRTUALALLOC") returned 0x10 [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALALLOC", cchLength=0x10 | out: lpsz="_MEMVIRTUALALLOC") returned 0x10 [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALALLOCEX", cchLength=0x12 | out: lpsz="_MEMVIRTUALALLOCEX") returned 0x12 [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALALLOCEX", cchLength=0x12 | out: lpsz="_MEMVIRTUALALLOCEX") returned 0x12 [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALFREE", cchLength=0xf | out: lpsz="_MEMVIRTUALFREE") returned 0xf [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALFREE", cchLength=0xf | out: lpsz="_MEMVIRTUALFREE") returned 0xf [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALFREEEX", cchLength=0x11 | out: lpsz="_MEMVIRTUALFREEEX") returned 0x11 [0068.295] CharUpperBuffW (in: lpsz="_MEMVIRTUALFREEEX", cchLength=0x11 | out: lpsz="_MEMVIRTUALFREEEX") returned 0x11 [0068.295] CharUpperBuffW (in: lpsz="__MEM_OPENPROCESS", cchLength=0x11 | out: lpsz="__MEM_OPENPROCESS") returned 0x11 [0068.295] CharUpperBuffW (in: lpsz="__MEM_OPENPROCESS", cchLength=0x11 | out: lpsz="__MEM_OPENPROCESS") returned 0x11 [0068.295] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0068.295] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0068.295] CharUpperBuffW (in: lpsz="_SENDMESSAGEA", cchLength=0xd | out: lpsz="_SENDMESSAGEA") returned 0xd [0068.296] CharUpperBuffW (in: lpsz="_SENDMESSAGEA", cchLength=0xd | out: lpsz="_SENDMESSAGEA") returned 0xd [0068.296] CharUpperBuffW (in: lpsz="__UDF_GETNEXTGLOBALID", cchLength=0x15 | out: lpsz="__UDF_GETNEXTGLOBALID") returned 0x15 [0068.296] CharUpperBuffW (in: lpsz="__UDF_GETNEXTGLOBALID", cchLength=0x15 | out: lpsz="__UDF_GETNEXTGLOBALID") returned 0x15 [0068.297] CharUpperBuffW (in: lpsz="__UDF_FREEGLOBALID", cchLength=0x12 | out: lpsz="__UDF_FREEGLOBALID") returned 0x12 [0068.297] CharUpperBuffW (in: lpsz="__UDF_FREEGLOBALID", cchLength=0x12 | out: lpsz="__UDF_FREEGLOBALID") returned 0x12 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETMODULEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_GETMODULEHANDLE") returned 0x17 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETMODULEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_GETMODULEHANDLE") returned 0x17 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETSTRING", cchLength=0x11 | out: lpsz="_WINAPI_GETSTRING") returned 0x11 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_GETSTRING", cchLength=0x11 | out: lpsz="_WINAPI_GETSTRING") returned 0x11 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_ISWOW64PROCESS", cchLength=0x16 | out: lpsz="_WINAPI_ISWOW64PROCESS") returned 0x16 [0068.297] CharUpperBuffW (in: lpsz="_WINAPI_ISWOW64PROCESS", cchLength=0x16 | out: lpsz="_WINAPI_ISWOW64PROCESS") returned 0x16 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_LOADIMAGE", cchLength=0x11 | out: lpsz="_WINAPI_LOADIMAGE") returned 0x11 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_LOADIMAGE", cchLength=0x11 | out: lpsz="_WINAPI_LOADIMAGE") returned 0x11 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_LOADLIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_LOADLIBRARY") returned 0x13 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_LOADLIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_LOADLIBRARY") returned 0x13 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_PATHISDIRECTORY", cchLength=0x17 | out: lpsz="_WINAPI_PATHISDIRECTORY") returned 0x17 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_PATHISDIRECTORY", cchLength=0x17 | out: lpsz="_WINAPI_PATHISDIRECTORY") returned 0x17 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_READFILE", cchLength=0x10 | out: lpsz="_WINAPI_READFILE") returned 0x10 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_READFILE", cchLength=0x10 | out: lpsz="_WINAPI_READFILE") returned 0x10 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_STRLEN", cchLength=0xe | out: lpsz="_WINAPI_STRLEN") returned 0xe [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_STRLEN", cchLength=0xe | out: lpsz="_WINAPI_STRLEN") returned 0xe [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_SWITCHCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_SWITCHCOLOR") returned 0x13 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_SWITCHCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_SWITCHCOLOR") returned 0x13 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0068.298] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0068.298] CharUpperBuffW (in: lpsz="__CHECKERRORARRAYBOUNDS", cchLength=0x17 | out: lpsz="__CHECKERRORARRAYBOUNDS") returned 0x17 [0068.298] CharUpperBuffW (in: lpsz="__CHECKERRORARRAYBOUNDS", cchLength=0x17 | out: lpsz="__CHECKERRORARRAYBOUNDS") returned 0x17 [0068.298] CharUpperBuffW (in: lpsz="__CHECKERRORCLOSEHANDLE", cchLength=0x17 | out: lpsz="__CHECKERRORCLOSEHANDLE") returned 0x17 [0068.299] CharUpperBuffW (in: lpsz="__CHECKERRORCLOSEHANDLE", cchLength=0x17 | out: lpsz="__CHECKERRORCLOSEHANDLE") returned 0x17 [0068.299] CharUpperBuffW (in: lpsz="__DLL", cchLength=0x5 | out: lpsz="__DLL") returned 0x5 [0068.299] CharUpperBuffW (in: lpsz="__DLL", cchLength=0x5 | out: lpsz="__DLL") returned 0x5 [0068.299] CharUpperBuffW (in: lpsz="__ENUMWINDOWSPROC", cchLength=0x11 | out: lpsz="__ENUMWINDOWSPROC") returned 0x11 [0068.299] CharUpperBuffW (in: lpsz="__ENUMWINDOWSPROC", cchLength=0x11 | out: lpsz="__ENUMWINDOWSPROC") returned 0x11 [0068.299] CharUpperBuffW (in: lpsz="__FATALEXIT", cchLength=0xb | out: lpsz="__FATALEXIT") returned 0xb [0068.299] CharUpperBuffW (in: lpsz="__FATALEXIT", cchLength=0xb | out: lpsz="__FATALEXIT") returned 0xb [0068.299] CharUpperBuffW (in: lpsz="__INC", cchLength=0x5 | out: lpsz="__INC") returned 0x5 [0068.299] CharUpperBuffW (in: lpsz="__INC", cchLength=0x5 | out: lpsz="__INC") returned 0x5 [0068.299] CharUpperBuffW (in: lpsz="__RGB", cchLength=0x5 | out: lpsz="__RGB") returned 0x5 [0068.299] CharUpperBuffW (in: lpsz="__RGB", cchLength=0x5 | out: lpsz="__RGB") returned 0x5 [0068.299] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0068.299] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0068.299] CharUpperBuffW (in: lpsz="_WINAPI_CHARTOOEM", cchLength=0x11 | out: lpsz="_WINAPI_CHARTOOEM") returned 0x11 [0068.299] CharUpperBuffW (in: lpsz="_WINAPI_CHARTOOEM", cchLength=0x11 | out: lpsz="_WINAPI_CHARTOOEM") returned 0x11 [0068.299] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOFLOAT", cchLength=0x14 | out: lpsz="_WINAPI_DWORDTOFLOAT") returned 0x14 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOFLOAT", cchLength=0x14 | out: lpsz="_WINAPI_DWORDTOFLOAT") returned 0x14 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOINT", cchLength=0x12 | out: lpsz="_WINAPI_DWORDTOINT") returned 0x12 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOINT", cchLength=0x12 | out: lpsz="_WINAPI_DWORDTOINT") returned 0x12 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTODWORD", cchLength=0x14 | out: lpsz="_WINAPI_FLOATTODWORD") returned 0x14 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTODWORD", cchLength=0x14 | out: lpsz="_WINAPI_FLOATTODWORD") returned 0x14 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_GETXYFROMPOINT", cchLength=0x16 | out: lpsz="_WINAPI_GETXYFROMPOINT") returned 0x16 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_GETXYFROMPOINT", cchLength=0x16 | out: lpsz="_WINAPI_GETXYFROMPOINT") returned 0x16 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRING", cchLength=0x16 | out: lpsz="_WINAPI_GUIDFROMSTRING") returned 0x16 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRING", cchLength=0x16 | out: lpsz="_WINAPI_GUIDFROMSTRING") returned 0x16 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRINGEX", cchLength=0x18 | out: lpsz="_WINAPI_GUIDFROMSTRINGEX") returned 0x18 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRINGEX", cchLength=0x18 | out: lpsz="_WINAPI_GUIDFROMSTRINGEX") returned 0x18 [0068.300] CharUpperBuffW (in: lpsz="_WINAPI_HASHDATA", cchLength=0x10 | out: lpsz="_WINAPI_HASHDATA") returned 0x10 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HASHDATA", cchLength=0x10 | out: lpsz="_WINAPI_HASHDATA") returned 0x10 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HASHSTRING", cchLength=0x12 | out: lpsz="_WINAPI_HASHSTRING") returned 0x12 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HASHSTRING", cchLength=0x12 | out: lpsz="_WINAPI_HASHSTRING") returned 0x12 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HIBYTE", cchLength=0xe | out: lpsz="_WINAPI_HIBYTE") returned 0xe [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HIBYTE", cchLength=0xe | out: lpsz="_WINAPI_HIBYTE") returned 0xe [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HIDWORD", cchLength=0xf | out: lpsz="_WINAPI_HIDWORD") returned 0xf [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HIDWORD", cchLength=0xf | out: lpsz="_WINAPI_HIDWORD") returned 0xf [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HIWORD", cchLength=0xe | out: lpsz="_WINAPI_HIWORD") returned 0xe [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_HIWORD", cchLength=0xe | out: lpsz="_WINAPI_HIWORD") returned 0xe [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_INTTODWORD", cchLength=0x12 | out: lpsz="_WINAPI_INTTODWORD") returned 0x12 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_INTTODWORD", cchLength=0x12 | out: lpsz="_WINAPI_INTTODWORD") returned 0x12 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_INTTOFLOAT", cchLength=0x12 | out: lpsz="_WINAPI_INTTOFLOAT") returned 0x12 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_INTTOFLOAT", cchLength=0x12 | out: lpsz="_WINAPI_INTTOFLOAT") returned 0x12 [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_LOBYTE", cchLength=0xe | out: lpsz="_WINAPI_LOBYTE") returned 0xe [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_LOBYTE", cchLength=0xe | out: lpsz="_WINAPI_LOBYTE") returned 0xe [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_LODWORD", cchLength=0xf | out: lpsz="_WINAPI_LODWORD") returned 0xf [0068.301] CharUpperBuffW (in: lpsz="_WINAPI_LODWORD", cchLength=0xf | out: lpsz="_WINAPI_LODWORD") returned 0xf [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_LOWORD", cchLength=0xe | out: lpsz="_WINAPI_LOWORD") returned 0xe [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_LOWORD", cchLength=0xe | out: lpsz="_WINAPI_LOWORD") returned 0xe [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_LONGMID", cchLength=0xf | out: lpsz="_WINAPI_LONGMID") returned 0xf [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_LONGMID", cchLength=0xf | out: lpsz="_WINAPI_LONGMID") returned 0xf [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKELANGID", cchLength=0x12 | out: lpsz="_WINAPI_MAKELANGID") returned 0x12 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKELANGID", cchLength=0x12 | out: lpsz="_WINAPI_MAKELANGID") returned 0x12 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKELCID", cchLength=0x10 | out: lpsz="_WINAPI_MAKELCID") returned 0x10 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKELCID", cchLength=0x10 | out: lpsz="_WINAPI_MAKELCID") returned 0x10 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKELONG", cchLength=0x10 | out: lpsz="_WINAPI_MAKELONG") returned 0x10 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKELONG", cchLength=0x10 | out: lpsz="_WINAPI_MAKELONG") returned 0x10 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKEQWORD", cchLength=0x11 | out: lpsz="_WINAPI_MAKEQWORD") returned 0x11 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKEQWORD", cchLength=0x11 | out: lpsz="_WINAPI_MAKEQWORD") returned 0x11 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKEWORD", cchLength=0x10 | out: lpsz="_WINAPI_MAKEWORD") returned 0x10 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MAKEWORD", cchLength=0x10 | out: lpsz="_WINAPI_MAKEWORD") returned 0x10 [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAR", cchLength=0x1b | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAR") returned 0x1b [0068.302] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAR", cchLength=0x1b | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAR") returned 0x1b [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX", cchLength=0x1d | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX") returned 0x1d [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX", cchLength=0x1d | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX") returned 0x1d [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_OEMTOCHAR", cchLength=0x11 | out: lpsz="_WINAPI_OEMTOCHAR") returned 0x11 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_OEMTOCHAR", cchLength=0x11 | out: lpsz="_WINAPI_OEMTOCHAR") returned 0x11 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_POINTFROMRECT", cchLength=0x15 | out: lpsz="_WINAPI_POINTFROMRECT") returned 0x15 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_POINTFROMRECT", cchLength=0x15 | out: lpsz="_WINAPI_POINTFROMRECT") returned 0x15 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_PRIMARYLANGID", cchLength=0x15 | out: lpsz="_WINAPI_PRIMARYLANGID") returned 0x15 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_PRIMARYLANGID", cchLength=0x15 | out: lpsz="_WINAPI_PRIMARYLANGID") returned 0x15 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_SCREENTOCLIENT", cchLength=0x16 | out: lpsz="_WINAPI_SCREENTOCLIENT") returned 0x16 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_SCREENTOCLIENT", cchLength=0x16 | out: lpsz="_WINAPI_SCREENTOCLIENT") returned 0x16 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_SHORTTOWORD", cchLength=0x13 | out: lpsz="_WINAPI_SHORTTOWORD") returned 0x13 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_SHORTTOWORD", cchLength=0x13 | out: lpsz="_WINAPI_SHORTTOWORD") returned 0x13 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZE", cchLength=0x19 | out: lpsz="_WINAPI_STRFORMATBYTESIZE") returned 0x19 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZE", cchLength=0x19 | out: lpsz="_WINAPI_STRFORMATBYTESIZE") returned 0x19 [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZEEX", cchLength=0x1b | out: lpsz="_WINAPI_STRFORMATBYTESIZEEX") returned 0x1b [0068.303] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZEEX", cchLength=0x1b | out: lpsz="_WINAPI_STRFORMATBYTESIZEEX") returned 0x1b [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATKBSIZE", cchLength=0x17 | out: lpsz="_WINAPI_STRFORMATKBSIZE") returned 0x17 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATKBSIZE", cchLength=0x17 | out: lpsz="_WINAPI_STRFORMATKBSIZE") returned 0x17 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_STRFROMTIMEINTERVAL", cchLength=0x1b | out: lpsz="_WINAPI_STRFROMTIMEINTERVAL") returned 0x1b [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_STRFROMTIMEINTERVAL", cchLength=0x1b | out: lpsz="_WINAPI_STRFROMTIMEINTERVAL") returned 0x1b [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_STRINGFROMGUID", cchLength=0x16 | out: lpsz="_WINAPI_STRINGFROMGUID") returned 0x16 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_STRINGFROMGUID", cchLength=0x16 | out: lpsz="_WINAPI_STRINGFROMGUID") returned 0x16 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SUBLANGID", cchLength=0x11 | out: lpsz="_WINAPI_SUBLANGID") returned 0x11 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SUBLANGID", cchLength=0x11 | out: lpsz="_WINAPI_SUBLANGID") returned 0x11 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SWAPDWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPDWORD") returned 0x11 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SWAPDWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPDWORD") returned 0x11 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SWAPQWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPQWORD") returned 0x11 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SWAPQWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPQWORD") returned 0x11 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SWAPWORD", cchLength=0x10 | out: lpsz="_WINAPI_SWAPWORD") returned 0x10 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_SWAPWORD", cchLength=0x10 | out: lpsz="_WINAPI_SWAPWORD") returned 0x10 [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_WIDECHARTOMULTIBYTE", cchLength=0x1b | out: lpsz="_WINAPI_WIDECHARTOMULTIBYTE") returned 0x1b [0068.304] CharUpperBuffW (in: lpsz="_WINAPI_WIDECHARTOMULTIBYTE", cchLength=0x1b | out: lpsz="_WINAPI_WIDECHARTOMULTIBYTE") returned 0x1b [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_WORDTOSHORT", cchLength=0x13 | out: lpsz="_WINAPI_WORDTOSHORT") returned 0x13 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_WORDTOSHORT", cchLength=0x13 | out: lpsz="_WINAPI_WORDTOSHORT") returned 0x13 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_DELETEOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_DELETEOBJECT") returned 0x14 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_DELETEOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_DELETEOBJECT") returned 0x14 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_DUPLICATEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_DUPLICATEHANDLE") returned 0x17 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_DUPLICATEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_DUPLICATEHANDLE") returned 0x17 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTOBJECT", cchLength=0x18 | out: lpsz="_WINAPI_GETCURRENTOBJECT") returned 0x18 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTOBJECT", cchLength=0x18 | out: lpsz="_WINAPI_GETCURRENTOBJECT") returned 0x18 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESS", cchLength=0x19 | out: lpsz="_WINAPI_GETCURRENTPROCESS") returned 0x19 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESS", cchLength=0x19 | out: lpsz="_WINAPI_GETCURRENTPROCESS") returned 0x19 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECT", cchLength=0x11 | out: lpsz="_WINAPI_GETOBJECT") returned 0x11 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECT", cchLength=0x11 | out: lpsz="_WINAPI_GETOBJECT") returned 0x11 [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTINFOBYHANDLE", cchLength=0x1d | out: lpsz="_WINAPI_GETOBJECTINFOBYHANDLE") returned 0x1d [0068.305] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTINFOBYHANDLE", cchLength=0x1d | out: lpsz="_WINAPI_GETOBJECTINFOBYHANDLE") returned 0x1d [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTNAMEBYHANDLE", cchLength=0x1d | out: lpsz="_WINAPI_GETOBJECTNAMEBYHANDLE") returned 0x1d [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTNAMEBYHANDLE", cchLength=0x1d | out: lpsz="_WINAPI_GETOBJECTNAMEBYHANDLE") returned 0x1d [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTTYPE", cchLength=0x15 | out: lpsz="_WINAPI_GETOBJECTTYPE") returned 0x15 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTTYPE", cchLength=0x15 | out: lpsz="_WINAPI_GETOBJECTTYPE") returned 0x15 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETSTDHANDLE", cchLength=0x14 | out: lpsz="_WINAPI_GETSTDHANDLE") returned 0x14 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETSTDHANDLE", cchLength=0x14 | out: lpsz="_WINAPI_GETSTDHANDLE") returned 0x14 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETSTOCKOBJECT", cchLength=0x16 | out: lpsz="_WINAPI_GETSTOCKOBJECT") returned 0x16 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETSTOCKOBJECT", cchLength=0x16 | out: lpsz="_WINAPI_GETSTOCKOBJECT") returned 0x16 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_SELECTOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_SELECTOBJECT") returned 0x14 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_SELECTOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_SELECTOBJECT") returned 0x14 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_SETHANDLEINFORMATION", cchLength=0x1c | out: lpsz="_WINAPI_SETHANDLEINFORMATION") returned 0x1c [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_SETHANDLEINFORMATION", cchLength=0x1c | out: lpsz="_WINAPI_SETHANDLEINFORMATION") returned 0x1c [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_CREATEWINDOWEX", cchLength=0x16 | out: lpsz="_WINAPI_CREATEWINDOWEX") returned 0x16 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_CREATEWINDOWEX", cchLength=0x16 | out: lpsz="_WINAPI_CREATEWINDOWEX") returned 0x16 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETCLIENTRECT") returned 0x15 [0068.306] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETCLIENTRECT") returned 0x15 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_GETDESKTOPWINDOW", cchLength=0x18 | out: lpsz="_WINAPI_GETDESKTOPWINDOW") returned 0x18 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_GETDESKTOPWINDOW", cchLength=0x18 | out: lpsz="_WINAPI_GETDESKTOPWINDOW") returned 0x18 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYWINDOW", cchLength=0x15 | out: lpsz="_WINAPI_DESTROYWINDOW") returned 0x15 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYWINDOW", cchLength=0x15 | out: lpsz="_WINAPI_DESTROYWINDOW") returned 0x15 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENABLEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_ENABLEWINDOW") returned 0x14 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENABLEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_ENABLEWINDOW") returned 0x14 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWS", cchLength=0x13 | out: lpsz="_WINAPI_ENUMWINDOWS") returned 0x13 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWS", cchLength=0x13 | out: lpsz="_WINAPI_ENUMWINDOWS") returned 0x13 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSPOPUP", cchLength=0x18 | out: lpsz="_WINAPI_ENUMWINDOWSPOPUP") returned 0x18 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSPOPUP", cchLength=0x18 | out: lpsz="_WINAPI_ENUMWINDOWSPOPUP") returned 0x18 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSTOP", cchLength=0x16 | out: lpsz="_WINAPI_ENUMWINDOWSTOP") returned 0x16 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSTOP", cchLength=0x16 | out: lpsz="_WINAPI_ENUMWINDOWSTOP") returned 0x16 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_GETCLASSNAME", cchLength=0x14 | out: lpsz="_WINAPI_GETCLASSNAME") returned 0x14 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_GETCLASSNAME", cchLength=0x14 | out: lpsz="_WINAPI_GETCLASSNAME") returned 0x14 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_GETFOCUS", cchLength=0x10 | out: lpsz="_WINAPI_GETFOCUS") returned 0x10 [0068.307] CharUpperBuffW (in: lpsz="_WINAPI_GETFOCUS", cchLength=0x10 | out: lpsz="_WINAPI_GETFOCUS") returned 0x10 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETPARENT", cchLength=0x11 | out: lpsz="_WINAPI_GETPARENT") returned 0x11 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETPARENT", cchLength=0x11 | out: lpsz="_WINAPI_GETPARENT") returned 0x11 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETSYSCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_GETSYSCOLOR") returned 0x13 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETSYSCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_GETSYSCOLOR") returned 0x13 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETSYSTEMMETRICS", cchLength=0x18 | out: lpsz="_WINAPI_GETSYSTEMMETRICS") returned 0x18 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETSYSTEMMETRICS", cchLength=0x18 | out: lpsz="_WINAPI_GETSYSTEMMETRICS") returned 0x18 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOW", cchLength=0x11 | out: lpsz="_WINAPI_GETWINDOW") returned 0x11 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOW", cchLength=0x11 | out: lpsz="_WINAPI_GETWINDOW") returned 0x11 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWHEIGHT", cchLength=0x17 | out: lpsz="_WINAPI_GETWINDOWHEIGHT") returned 0x17 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWHEIGHT", cchLength=0x17 | out: lpsz="_WINAPI_GETWINDOWHEIGHT") returned 0x17 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWLONG", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWLONG") returned 0x15 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWLONG", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWLONG") returned 0x15 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWRECT") returned 0x15 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWRECT") returned 0x15 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWTEXT", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWTEXT") returned 0x15 [0068.308] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWTEXT", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWTEXT") returned 0x15 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWTHREADPROCESSID", cchLength=0x20 | out: lpsz="_WINAPI_GETWINDOWTHREADPROCESSID") returned 0x20 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWTHREADPROCESSID", cchLength=0x20 | out: lpsz="_WINAPI_GETWINDOWTHREADPROCESSID") returned 0x20 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWWIDTH", cchLength=0x16 | out: lpsz="_WINAPI_GETWINDOWWIDTH") returned 0x16 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWWIDTH", cchLength=0x16 | out: lpsz="_WINAPI_GETWINDOWWIDTH") returned 0x16 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_INPROCESS", cchLength=0x11 | out: lpsz="_WINAPI_INPROCESS") returned 0x11 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_INPROCESS", cchLength=0x11 | out: lpsz="_WINAPI_INPROCESS") returned 0x11 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_INVALIDATERECT", cchLength=0x16 | out: lpsz="_WINAPI_INVALIDATERECT") returned 0x16 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_INVALIDATERECT", cchLength=0x16 | out: lpsz="_WINAPI_INVALIDATERECT") returned 0x16 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_ISCLASSNAME", cchLength=0x13 | out: lpsz="_WINAPI_ISCLASSNAME") returned 0x13 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_ISCLASSNAME", cchLength=0x13 | out: lpsz="_WINAPI_ISCLASSNAME") returned 0x13 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_ISWINDOW", cchLength=0x10 | out: lpsz="_WINAPI_ISWINDOW") returned 0x10 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_ISWINDOW", cchLength=0x10 | out: lpsz="_WINAPI_ISWINDOW") returned 0x10 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_ISWINDOWVISIBLE", cchLength=0x17 | out: lpsz="_WINAPI_ISWINDOWVISIBLE") returned 0x17 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_ISWINDOWVISIBLE", cchLength=0x17 | out: lpsz="_WINAPI_ISWINDOWVISIBLE") returned 0x17 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_MOVEWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_MOVEWINDOW") returned 0x12 [0068.309] CharUpperBuffW (in: lpsz="_WINAPI_MOVEWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_MOVEWINDOW") returned 0x12 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETFOCUS", cchLength=0x10 | out: lpsz="_WINAPI_SETFOCUS") returned 0x10 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETFOCUS", cchLength=0x10 | out: lpsz="_WINAPI_SETFOCUS") returned 0x10 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETFONT", cchLength=0xf | out: lpsz="_WINAPI_SETFONT") returned 0xf [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETFONT", cchLength=0xf | out: lpsz="_WINAPI_SETFONT") returned 0xf [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETPARENT", cchLength=0x11 | out: lpsz="_WINAPI_SETPARENT") returned 0x11 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETPARENT", cchLength=0x11 | out: lpsz="_WINAPI_SETPARENT") returned 0x11 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETWINDOWPOS", cchLength=0x14 | out: lpsz="_WINAPI_SETWINDOWPOS") returned 0x14 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETWINDOWPOS", cchLength=0x14 | out: lpsz="_WINAPI_SETWINDOWPOS") returned 0x14 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETWINDOWTEXT", cchLength=0x15 | out: lpsz="_WINAPI_SETWINDOWTEXT") returned 0x15 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SETWINDOWTEXT", cchLength=0x15 | out: lpsz="_WINAPI_SETWINDOWTEXT") returned 0x15 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SHOWWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_SHOWWINDOW") returned 0x12 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_SHOWWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_SHOWWINDOW") returned 0x12 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_UPDATEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_UPDATEWINDOW") returned 0x14 [0068.310] CharUpperBuffW (in: lpsz="_WINAPI_UPDATEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_UPDATEWINDOW") returned 0x14 [0068.310] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSADD", cchLength=0x17 | out: lpsz="__WINAPI_ENUMWINDOWSADD") returned 0x17 [0068.310] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSADD", cchLength=0x17 | out: lpsz="__WINAPI_ENUMWINDOWSADD") returned 0x17 [0068.310] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSCHILD", cchLength=0x19 | out: lpsz="__WINAPI_ENUMWINDOWSCHILD") returned 0x19 [0068.311] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSCHILD", cchLength=0x19 | out: lpsz="__WINAPI_ENUMWINDOWSCHILD") returned 0x19 [0068.311] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSINIT", cchLength=0x18 | out: lpsz="__WINAPI_ENUMWINDOWSINIT") returned 0x18 [0068.311] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSINIT", cchLength=0x18 | out: lpsz="__WINAPI_ENUMWINDOWSINIT") returned 0x18 [0068.311] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_ADDITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_ADDITEM") returned 0x16 [0068.311] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_ADDITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_ADDITEM") returned 0x16 [0068.311] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CLEARFILTER", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_CLEARFILTER") returned 0x1a [0068.311] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CLEARFILTER", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_CLEARFILTER") returned 0x1a [0068.311] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CLEARFILTERALL", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_CLEARFILTERALL") returned 0x1d [0068.311] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CLEARFILTERALL", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_CLEARFILTERALL") returned 0x1d [0068.318] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CREATE", cchLength=0x15 | out: lpsz="_GUICTRLHEADER_CREATE") returned 0x15 [0068.318] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CREATE", cchLength=0x15 | out: lpsz="_GUICTRLHEADER_CREATE") returned 0x15 [0068.318] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CREATEDRAGIMAGE", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_CREATEDRAGIMAGE") returned 0x1e [0068.318] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CREATEDRAGIMAGE", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_CREATEDRAGIMAGE") returned 0x1e [0068.318] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_DELETEITEM", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_DELETEITEM") returned 0x19 [0068.318] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_DELETEITEM", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_DELETEITEM") returned 0x19 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_DESTROY", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_DESTROY") returned 0x16 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_DESTROY", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_DESTROY") returned 0x16 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_EDITFILTER", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_EDITFILTER") returned 0x19 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_EDITFILTER", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_EDITFILTER") returned 0x19 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETBITMAPMARGIN", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_GETBITMAPMARGIN") returned 0x1e [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETBITMAPMARGIN", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_GETBITMAPMARGIN") returned 0x1e [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETIMAGELIST", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETIMAGELIST") returned 0x1b [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETIMAGELIST", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETIMAGELIST") returned 0x1b [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_GETITEM") returned 0x16 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_GETITEM") returned 0x16 [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMALIGN", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMALIGN") returned 0x1b [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMALIGN", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMALIGN") returned 0x1b [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMBITMAP", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMBITMAP") returned 0x1c [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMBITMAP", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMBITMAP") returned 0x1c [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMCOUNT", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMCOUNT") returned 0x1b [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMCOUNT", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMCOUNT") returned 0x1b [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMDISPLAY", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_GETITEMDISPLAY") returned 0x1d [0068.319] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMDISPLAY", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_GETITEMDISPLAY") returned 0x1d [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMFLAGS", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMFLAGS") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMFLAGS", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMFLAGS") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMFORMAT", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMFORMAT") returned 0x1c [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMFORMAT", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMFORMAT") returned 0x1c [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMIMAGE", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMIMAGE") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMIMAGE", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMIMAGE") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMORDER", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMORDER") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMORDER", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMORDER") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMPARAM", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMPARAM") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMPARAM", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMPARAM") returned 0x1b [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMRECT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_GETITEMRECT") returned 0x1a [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMRECT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_GETITEMRECT") returned 0x1a [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMRECTEX", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMRECTEX") returned 0x1c [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMRECTEX", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMRECTEX") returned 0x1c [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMTEXT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_GETITEMTEXT") returned 0x1a [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMTEXT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_GETITEMTEXT") returned 0x1a [0068.320] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMWIDTH", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMWIDTH") returned 0x1b [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMWIDTH", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMWIDTH") returned 0x1b [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETORDERARRAY", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETORDERARRAY") returned 0x1c [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETORDERARRAY", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETORDERARRAY") returned 0x1c [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETUNICODEFORMAT", cchLength=0x1f | out: lpsz="_GUICTRLHEADER_GETUNICODEFORMAT") returned 0x1f [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETUNICODEFORMAT", cchLength=0x1f | out: lpsz="_GUICTRLHEADER_GETUNICODEFORMAT") returned 0x1f [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_HITTEST", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_HITTEST") returned 0x16 [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_HITTEST", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_HITTEST") returned 0x16 [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_INSERTITEM", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_INSERTITEM") returned 0x19 [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_INSERTITEM", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_INSERTITEM") returned 0x19 [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_LAYOUT", cchLength=0x15 | out: lpsz="_GUICTRLHEADER_LAYOUT") returned 0x15 [0068.321] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_LAYOUT", cchLength=0x15 | out: lpsz="_GUICTRLHEADER_LAYOUT") returned 0x15 [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_ORDERTOINDEX", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_ORDERTOINDEX") returned 0x1b [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_ORDERTOINDEX", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_ORDERTOINDEX") returned 0x1b [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETBITMAPMARGIN", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_SETBITMAPMARGIN") returned 0x1e [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETBITMAPMARGIN", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_SETBITMAPMARGIN") returned 0x1e [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETFILTERCHANGETIMEOUT", cchLength=0x25 | out: lpsz="_GUICTRLHEADER_SETFILTERCHANGETIMEOUT") returned 0x25 [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETFILTERCHANGETIMEOUT", cchLength=0x25 | out: lpsz="_GUICTRLHEADER_SETFILTERCHANGETIMEOUT") returned 0x25 [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETHOTDIVIDER", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETHOTDIVIDER") returned 0x1c [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETHOTDIVIDER", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETHOTDIVIDER") returned 0x1c [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETIMAGELIST", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETIMAGELIST") returned 0x1b [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETIMAGELIST", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETIMAGELIST") returned 0x1b [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_SETITEM") returned 0x16 [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_SETITEM") returned 0x16 [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMALIGN", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMALIGN") returned 0x1b [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMALIGN", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMALIGN") returned 0x1b [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMBITMAP", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETITEMBITMAP") returned 0x1c [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMBITMAP", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETITEMBITMAP") returned 0x1c [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMDISPLAY", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_SETITEMDISPLAY") returned 0x1d [0068.322] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMDISPLAY", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_SETITEMDISPLAY") returned 0x1d [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMFLAGS", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMFLAGS") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMFLAGS", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMFLAGS") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMFORMAT", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETITEMFORMAT") returned 0x1c [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMFORMAT", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETITEMFORMAT") returned 0x1c [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMIMAGE", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMIMAGE") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMIMAGE", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMIMAGE") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMORDER", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMORDER") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMORDER", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMORDER") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMPARAM", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMPARAM") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMPARAM", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMPARAM") returned 0x1b [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMTEXT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_SETITEMTEXT") returned 0x1a [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMTEXT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_SETITEMTEXT") returned 0x1a [0068.323] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMWIDTH", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMWIDTH") returned 0x1b [0068.324] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMWIDTH", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMWIDTH") returned 0x1b [0068.324] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETORDERARRAY", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETORDERARRAY") returned 0x1c [0068.324] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETORDERARRAY", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETORDERARRAY") returned 0x1c [0068.324] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETUNICODEFORMAT", cchLength=0x1f | out: lpsz="_GUICTRLHEADER_SETUNICODEFORMAT") returned 0x1f [0068.324] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETUNICODEFORMAT", cchLength=0x1f | out: lpsz="_GUICTRLHEADER_SETUNICODEFORMAT") returned 0x1f [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_CLSIDFROMPROGID", cchLength=0x17 | out: lpsz="_WINAPI_CLSIDFROMPROGID") returned 0x17 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_CLSIDFROMPROGID", cchLength=0x17 | out: lpsz="_WINAPI_CLSIDFROMPROGID") returned 0x17 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COINITIALIZE", cchLength=0x14 | out: lpsz="_WINAPI_COINITIALIZE") returned 0x14 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COINITIALIZE", cchLength=0x14 | out: lpsz="_WINAPI_COINITIALIZE") returned 0x14 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMALLOC", cchLength=0x16 | out: lpsz="_WINAPI_COTASKMEMALLOC") returned 0x16 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMALLOC", cchLength=0x16 | out: lpsz="_WINAPI_COTASKMEMALLOC") returned 0x16 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMFREE", cchLength=0x15 | out: lpsz="_WINAPI_COTASKMEMFREE") returned 0x15 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMFREE", cchLength=0x15 | out: lpsz="_WINAPI_COTASKMEMFREE") returned 0x15 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMREALLOC", cchLength=0x18 | out: lpsz="_WINAPI_COTASKMEMREALLOC") returned 0x18 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMREALLOC", cchLength=0x18 | out: lpsz="_WINAPI_COTASKMEMREALLOC") returned 0x18 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COUNINITIALIZE", cchLength=0x16 | out: lpsz="_WINAPI_COUNINITIALIZE") returned 0x16 [0068.324] CharUpperBuffW (in: lpsz="_WINAPI_COUNINITIALIZE", cchLength=0x16 | out: lpsz="_WINAPI_COUNINITIALIZE") returned 0x16 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATEGUID", cchLength=0x12 | out: lpsz="_WINAPI_CREATEGUID") returned 0x12 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATEGUID", cchLength=0x12 | out: lpsz="_WINAPI_CREATEGUID") returned 0x12 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTREAMONHGLOBAL", cchLength=0x1d | out: lpsz="_WINAPI_CREATESTREAMONHGLOBAL") returned 0x1d [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTREAMONHGLOBAL", cchLength=0x1d | out: lpsz="_WINAPI_CREATESTREAMONHGLOBAL") returned 0x1d [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_GETHGLOBALFROMSTREAM", cchLength=0x1c | out: lpsz="_WINAPI_GETHGLOBALFROMSTREAM") returned 0x1c [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_GETHGLOBALFROMSTREAM", cchLength=0x1c | out: lpsz="_WINAPI_GETHGLOBALFROMSTREAM") returned 0x1c [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_PROGIDFROMCLSID", cchLength=0x17 | out: lpsz="_WINAPI_PROGIDFROMCLSID") returned 0x17 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_PROGIDFROMCLSID", cchLength=0x17 | out: lpsz="_WINAPI_PROGIDFROMCLSID") returned 0x17 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_RELEASESTREAM", cchLength=0x15 | out: lpsz="_WINAPI_RELEASESTREAM") returned 0x15 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_RELEASESTREAM", cchLength=0x15 | out: lpsz="_WINAPI_RELEASESTREAM") returned 0x15 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFER", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBUFFER") returned 0x14 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFER", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBUFFER") returned 0x14 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT", cchLength=0x1e | out: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT") returned 0x1e [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT", cchLength=0x1e | out: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT") returned 0x1e [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTRING", cchLength=0x14 | out: lpsz="_WINAPI_CREATESTRING") returned 0x14 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTRING", cchLength=0x14 | out: lpsz="_WINAPI_CREATESTRING") returned 0x14 [0068.325] CharUpperBuffW (in: lpsz="_WINAPI_EQUALMEMORY", cchLength=0x13 | out: lpsz="_WINAPI_EQUALMEMORY") returned 0x13 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_EQUALMEMORY", cchLength=0x13 | out: lpsz="_WINAPI_EQUALMEMORY") returned 0x13 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_FILLMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FILLMEMORY") returned 0x12 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_FILLMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FILLMEMORY") returned 0x12 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_FREEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FREEMEMORY") returned 0x12 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_FREEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FREEMEMORY") returned 0x12 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_GETMEMORYSIZE", cchLength=0x15 | out: lpsz="_WINAPI_GETMEMORYSIZE") returned 0x15 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_GETMEMORYSIZE", cchLength=0x15 | out: lpsz="_WINAPI_GETMEMORYSIZE") returned 0x15 [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_GLOBALMEMORYSTATUS", cchLength=0x1a | out: lpsz="_WINAPI_GLOBALMEMORYSTATUS") returned 0x1a [0068.326] CharUpperBuffW (in: lpsz="_WINAPI_GLOBALMEMORYSTATUS", cchLength=0x1a | out: lpsz="_WINAPI_GLOBALMEMORYSTATUS") returned 0x1a [0068.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", nBufferLength=0x7fff, lpBuffer=0x11cf9c0, lpFilePart=0x11df9c4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kcSRmI2EJFhNu6Lb.exe", lpFilePart=0x11df9c4*="kcSRmI2EJFhNu6Lb.exe") returned 0x2c [0068.352] GetSysColorBrush (nIndex=15) returned 0x100072 [0068.352] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0068.352] LoadIconW (hInstance=0x960000, lpIconName=0x63) returned 0x1f029d [0068.354] LoadIconW (hInstance=0x960000, lpIconName=0xa4) returned 0x60127 [0068.401] LoadIconW (hInstance=0x960000, lpIconName=0xa2) returned 0x16009d [0068.402] LoadImageW (hInst=0x960000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xc012f [0068.403] RegisterClassExW (param_1=0x11df99c) returned 0xc1a4 [0068.403] GetSysColorBrush (nIndex=15) returned 0x100072 [0068.403] RegisterClassExW (param_1=0x11df940) returned 0xc1a5 [0068.403] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0068.404] InitCommonControlsEx (picce=0x11df970) returned 1 [0068.406] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0x1381648 [0068.409] LoadIconW (hInstance=0x960000, lpIconName=0xa9) returned 0x201ed [0068.410] ImageList_ReplaceIcon (himl=0x1381648, i=-1, hicon=0x201ed) returned 0 [0068.415] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0x302c6 [0069.276] NtdllDefWindowProc_W (hWnd=0x302c6, Msg=0x24, wParam=0x0, lParam=0x11df554) returned 0x0 [0069.276] NtdllDefWindowProc_W (hWnd=0x302c6, Msg=0x81, wParam=0x0, lParam=0x11df548) returned 0x1 [0069.284] NtdllDefWindowProc_W (hWnd=0x302c6, Msg=0x83, wParam=0x0, lParam=0x11df534) returned 0x0 [0069.705] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0069.705] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0069.705] CreatePopupMenu () returned 0x2a021f [0069.708] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x302c6, hMenu=0x1, hInstance=0x960000, lpParam=0x0) returned 0x302d2 [0070.053] NtdllDefWindowProc_W (hWnd=0x302c6, Msg=0x210, wParam=0x10001, lParam=0x302d2) returned 0x0 [0070.053] ShowWindow (hWnd=0x302c6, nCmdShow=0) returned 0 [0070.053] ShowWindow (hWnd=0x302c6, nCmdShow=0) returned 0 [0070.053] Shell_NotifyIconW (dwMessage=0x0, lpData=0x11df618) returned 1 [0070.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3bceb90 [0070.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13759b8 [0070.229] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11df248) returned 1 [0070.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3bceb90 | out: hHeap=0x1330000) returned 1 [0070.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759b8 | out: hHeap=0x1330000) returned 1 [0070.234] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 1 [0070.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347228 [0070.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09380 [0070.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375998 [0070.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a98 [0070.235] TranslateMessage (lpMsg=0x11df8f4) returned 0 [0070.235] DispatchMessageW (lpMsg=0x11df8f4) returned 0x0 [0070.235] NtdllDefWindowProc_W (hWnd=0x302c6, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0070.235] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09338 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09440 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a48 [0070.235] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6b88 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093b0 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13759d8 [0070.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e093b0 | out: hHeap=0x1330000) returned 1 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6b60 [0070.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09488 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093c8 [0070.236] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13759e8 [0070.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e093c8 | out: hHeap=0x1330000) returned 1 [0070.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759e8 | out: hHeap=0x1330000) returned 1 [0070.236] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6c28 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09350 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13759b8 [0070.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09350 | out: hHeap=0x1330000) returned 1 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6ca0 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093b0 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09518 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13759e8 [0070.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09518 | out: hHeap=0x1330000) returned 1 [0070.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759e8 | out: hHeap=0x1330000) returned 1 [0070.236] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6d40 [0070.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09350 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375af8 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09350 | out: hHeap=0x1330000) returned 1 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6ef8 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e095d8 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09410 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375aa8 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09410 | out: hHeap=0x1330000) returned 1 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375aa8 | out: hHeap=0x1330000) returned 1 [0070.237] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6d68 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e094a0 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a18 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e094a0 | out: hHeap=0x1330000) returned 1 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6db8 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e092f0 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093f8 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13759e8 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e093f8 | out: hHeap=0x1330000) returned 1 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759e8 | out: hHeap=0x1330000) returned 1 [0070.237] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6de0 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09368 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375ab8 [0070.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09368 | out: hHeap=0x1330000) returned 1 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6e08 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093c8 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09548 [0070.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a88 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09548 | out: hHeap=0x1330000) returned 1 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a88 | out: hHeap=0x1330000) returned 1 [0070.238] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6e30 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09458 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b08 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09458 | out: hHeap=0x1330000) returned 1 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6e58 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09350 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09368 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a88 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09368 | out: hHeap=0x1330000) returned 1 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a88 | out: hHeap=0x1330000) returned 1 [0070.238] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6f20 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09368 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a28 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09368 | out: hHeap=0x1330000) returned 1 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6f48 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093e0 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375aa8 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375aa8 | out: hHeap=0x1330000) returned 1 [0070.238] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6f70 [0070.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09548 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a58 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09548 | out: hHeap=0x1330000) returned 1 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6f98 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e094a0 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09530 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a68 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09530 | out: hHeap=0x1330000) returned 1 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a68 | out: hHeap=0x1330000) returned 1 [0070.239] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de6fc0 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a38 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x1365280 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09368 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13759e8 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759e8 | out: hHeap=0x1330000) returned 1 [0070.239] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7240 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09458 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13759e8 [0070.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09458 | out: hHeap=0x1330000) returned 1 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7380 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09560 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13759f8 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759f8 | out: hHeap=0x1330000) returned 1 [0070.240] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de71c8 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093f8 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375ad8 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e093f8 | out: hHeap=0x1330000) returned 1 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de73d0 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e093f8 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13759f8 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13759f8 | out: hHeap=0x1330000) returned 1 [0070.240] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7268 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09410 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13759f8 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09410 | out: hHeap=0x1330000) returned 1 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7470 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09410 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09458 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a08 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09458 | out: hHeap=0x1330000) returned 1 [0070.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a08 | out: hHeap=0x1330000) returned 1 [0070.240] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de72b8 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09458 [0070.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a68 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09458 | out: hHeap=0x1330000) returned 1 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7358 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09458 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09470 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a88 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09470 | out: hHeap=0x1330000) returned 1 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a88 | out: hHeap=0x1330000) returned 1 [0070.241] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de73a8 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09518 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375aa8 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e094b8 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09530 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a88 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09530 | out: hHeap=0x1330000) returned 1 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a88 | out: hHeap=0x1330000) returned 1 [0070.241] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7100 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09470 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b18 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09470 | out: hHeap=0x1330000) returned 1 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de70b0 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09530 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09470 [0070.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a08 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09470 | out: hHeap=0x1330000) returned 1 [0070.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a08 | out: hHeap=0x1330000) returned 1 [0070.242] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de70d8 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09470 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a08 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09470 | out: hHeap=0x1330000) returned 1 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7420 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09470 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09548 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375a88 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09548 | out: hHeap=0x1330000) returned 1 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375a88 | out: hHeap=0x1330000) returned 1 [0070.242] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7150 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09548 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375a88 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09548 | out: hHeap=0x1330000) returned 1 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7330 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09548 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375d18 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d18 | out: hHeap=0x1330000) returned 1 [0070.242] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de73f8 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b58 [0070.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7128 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e095a8 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375bf8 [0070.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375bf8 | out: hHeap=0x1330000) returned 1 [0070.243] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7448 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375cf8 [0070.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09590 | out: hHeap=0x1330000) returned 1 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7498 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09590 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097b8 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375b68 [0070.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097b8 | out: hHeap=0x1330000) returned 1 [0070.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375b68 | out: hHeap=0x1330000) returned 1 [0070.243] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de74c0 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09830 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b68 [0070.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7010 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09770 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e098c0 [0070.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375b78 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e098c0 | out: hHeap=0x1330000) returned 1 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375b78 | out: hHeap=0x1330000) returned 1 [0070.244] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de74e8 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09608 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375d38 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09608 | out: hHeap=0x1330000) returned 1 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7178 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09890 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09800 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375c88 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09800 | out: hHeap=0x1330000) returned 1 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c88 | out: hHeap=0x1330000) returned 1 [0070.244] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7038 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097e8 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375cc8 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09788 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097d0 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375b88 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097d0 | out: hHeap=0x1330000) returned 1 [0070.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375b88 | out: hHeap=0x1330000) returned 1 [0070.244] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de71f0 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09860 [0070.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b88 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09860 | out: hHeap=0x1330000) returned 1 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7060 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09728 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e096e0 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375d18 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e096e0 | out: hHeap=0x1330000) returned 1 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d18 | out: hHeap=0x1330000) returned 1 [0070.245] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7218 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09638 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c18 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09758 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09818 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375b48 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09818 | out: hHeap=0x1330000) returned 1 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375b48 | out: hHeap=0x1330000) returned 1 [0070.245] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de71a0 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09800 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c08 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09800 | out: hHeap=0x1330000) returned 1 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x13650c0 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09878 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e095f0 [0070.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375b78 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e095f0 | out: hHeap=0x1330000) returned 1 [0070.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375b78 | out: hHeap=0x1330000) returned 1 [0070.246] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7290 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09650 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b98 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09650 | out: hHeap=0x1330000) returned 1 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x13652b8 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09620 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09608 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375c78 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09608 | out: hHeap=0x1330000) returned 1 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c78 | out: hHeap=0x1330000) returned 1 [0070.246] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de72e0 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09698 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c28 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09698 | out: hHeap=0x1330000) returned 1 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7088 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e098a8 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097a0 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375b48 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097a0 | out: hHeap=0x1330000) returned 1 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375b48 | out: hHeap=0x1330000) returned 1 [0070.246] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7308 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09860 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c58 [0070.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09860 | out: hHeap=0x1330000) returned 1 [0070.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x13650f8 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097a0 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097b8 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375c38 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097b8 | out: hHeap=0x1330000) returned 1 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c38 | out: hHeap=0x1330000) returned 1 [0070.247] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de79c0 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09650 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c38 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097b8 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e098c0 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375bf8 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375c48 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e098c0 | out: hHeap=0x1330000) returned 1 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c48 | out: hHeap=0x1330000) returned 1 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375bf8 | out: hHeap=0x1330000) returned 1 [0070.247] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de77b8 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09668 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c98 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09668 | out: hHeap=0x1330000) returned 1 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x1365130 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e098c0 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09818 [0070.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375d28 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09818 | out: hHeap=0x1330000) returned 1 [0070.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d28 | out: hHeap=0x1330000) returned 1 [0070.247] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de75d8 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097d0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375c48 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097d0 | out: hHeap=0x1330000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x1365168 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e098d8 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09668 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375c68 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09668 | out: hHeap=0x1330000) returned 1 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c68 | out: hHeap=0x1330000) returned 1 [0070.248] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7768 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097d0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375b78 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097d0 | out: hHeap=0x1330000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7920 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09710 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e096b0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375cb8 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e096b0 | out: hHeap=0x1330000) returned 1 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375cb8 | out: hHeap=0x1330000) returned 1 [0070.248] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7830 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097d0 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375bb8 [0070.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e097d0 | out: hHeap=0x1330000) returned 1 [0070.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x13651a0 [0070.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e097d0 [0070.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09848 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375cb8 [0070.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09848 | out: hHeap=0x1330000) returned 1 [0070.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375cb8 | out: hHeap=0x1330000) returned 1 [0070.251] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7948 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e095f0 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375d08 [0070.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e095f0 | out: hHeap=0x1330000) returned 1 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x13651d8 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09800 [0070.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09830 [0070.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1375ba8 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ba8 | out: hHeap=0x1330000) returned 1 [0070.252] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7628 [0070.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e09818 [0070.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1375ba8 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09818 | out: hHeap=0x1330000) returned 1 [0070.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3de7560 [0070.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e095f0 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09818 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375bc8 | out: hHeap=0x1330000) returned 1 [0070.252] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09668 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375bd8 | out: hHeap=0x1330000) returned 1 [0070.252] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09680 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c68 | out: hHeap=0x1330000) returned 1 [0070.252] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e096b0 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e096c8 | out: hHeap=0x1330000) returned 1 [0070.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375be8 | out: hHeap=0x1330000) returned 1 [0070.252] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09680 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375bf8 | out: hHeap=0x1330000) returned 1 [0070.253] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09680 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375bf8 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ca8 | out: hHeap=0x1330000) returned 1 [0070.253] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e096e0 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c68 | out: hHeap=0x1330000) returned 1 [0070.253] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c78 | out: hHeap=0x1330000) returned 1 [0070.253] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09698 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375c88 | out: hHeap=0x1330000) returned 1 [0070.253] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375cd8 | out: hHeap=0x1330000) returned 1 [0070.253] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09830 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09860 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d28 | out: hHeap=0x1330000) returned 1 [0070.254] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375cb8 | out: hHeap=0x1330000) returned 1 [0070.254] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09740 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09860 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375cd8 | out: hHeap=0x1330000) returned 1 [0070.254] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09860 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09998 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d28 | out: hHeap=0x1330000) returned 1 [0070.254] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09938 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09968 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375e58 | out: hHeap=0x1330000) returned 1 [0070.254] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09ab8 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ea8 | out: hHeap=0x1330000) returned 1 [0070.254] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b00 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09980 | out: hHeap=0x1330000) returned 1 [0070.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375dc8 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09950 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09950 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375da8 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b60 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099b0 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375e08 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09ae8 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b00 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375f08 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09998 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b00 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375e78 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b78 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09ae8 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ec8 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e098f0 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b00 | out: hHeap=0x1330000) returned 1 [0070.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d58 | out: hHeap=0x1330000) returned 1 [0070.255] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09980 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09bd8 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ea8 | out: hHeap=0x1330000) returned 1 [0070.256] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a70 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b60 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d98 | out: hHeap=0x1330000) returned 1 [0070.256] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a28 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09980 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375e18 | out: hHeap=0x1330000) returned 1 [0070.256] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b78 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d68 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d78 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ea8 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09980 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09998 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3de7a88 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d58 | out: hHeap=0x1330000) returned 1 [0070.256] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09908 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d58 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ef8 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d58 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a88 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09aa0 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3de7e70 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d68 | out: hHeap=0x1330000) returned 1 [0070.257] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a88 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375e38 | out: hHeap=0x1330000) returned 1 [0070.257] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d78 | out: hHeap=0x1330000) returned 1 [0070.257] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a40 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375db8 | out: hHeap=0x1330000) returned 1 [0070.257] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099e0 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099e0 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ef8 | out: hHeap=0x1330000) returned 1 [0070.257] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099e0 | out: hHeap=0x1330000) returned 1 [0070.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099e0 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ed8 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d58 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b48 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b78 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3de7d08 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ef8 | out: hHeap=0x1330000) returned 1 [0070.258] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09908 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099e0 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ed8 | out: hHeap=0x1330000) returned 1 [0070.258] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e099e0 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375ed8 | out: hHeap=0x1330000) returned 1 [0070.258] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375da8 | out: hHeap=0x1330000) returned 1 [0070.258] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a58 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375dc8 | out: hHeap=0x1330000) returned 1 [0070.258] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09a58 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d98 | out: hHeap=0x1330000) returned 1 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b18 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b30 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d98 | out: hHeap=0x1330000) returned 1 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09bd8 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b48 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375e38 | out: hHeap=0x1330000) returned 1 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b60 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09b90 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375d98 | out: hHeap=0x1330000) returned 1 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09bd8 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e098f0 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1375da8 | out: hHeap=0x1330000) returned 1 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09cb0 | out: hHeap=0x1330000) returned 1 [0070.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e09c98 | out: hHeap=0x1330000) returned 1 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.259] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.260] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.261] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.262] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.263] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.264] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_BEEP", cchLength=0xc | out: lpsz="_WINAPI_BEEP") returned 0xc [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_FORMATMESSAGE", cchLength=0x15 | out: lpsz="_WINAPI_FORMATMESSAGE") returned 0x15 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_GETERRORMESSAGE", cchLength=0x17 | out: lpsz="_WINAPI_GETERRORMESSAGE") returned 0x17 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_GETLASTERROR") returned 0x14 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_GETLASTERRORMESSAGE", cchLength=0x1b | out: lpsz="_WINAPI_GETLASTERRORMESSAGE") returned 0x1b [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_MESSAGEBEEP", cchLength=0x13 | out: lpsz="_WINAPI_MESSAGEBEEP") returned 0x13 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_MSGBOX", cchLength=0xe | out: lpsz="_WINAPI_MSGBOX") returned 0xe [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_SETLASTERROR", cchLength=0x14 | out: lpsz="_WINAPI_SETLASTERROR") returned 0x14 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.265] CharUpperBuffW (in: lpsz="_WINAPI_SHOWERROR", cchLength=0x11 | out: lpsz="_WINAPI_SHOWERROR") returned 0x11 [0070.265] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.266] CharUpperBuffW (in: lpsz="_WINAPI_SHOWLASTERROR", cchLength=0x15 | out: lpsz="_WINAPI_SHOWLASTERROR") returned 0x15 [0070.266] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.266] CharUpperBuffW (in: lpsz="_WINAPI_SHOWMSG", cchLength=0xf | out: lpsz="_WINAPI_SHOWMSG") returned 0xf [0070.266] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.268] CharUpperBuffW (in: lpsz="__COMERRORFORMATING", cchLength=0x13 | out: lpsz="__COMERRORFORMATING") returned 0x13 [0070.268] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.268] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.268] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.268] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.268] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.268] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.269] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] RtlSizeHeap (HeapHandle=0x1330000, Flags=0x0, MemoryPointer=0x133fa80) returned 0x80 [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTDATA") returned 0x12 [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.270] CharUpperBuffW (in: lpsz="_CRYPT_HASHDATA", cchLength=0xf | out: lpsz="_CRYPT_HASHDATA") returned 0xf [0070.270] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="_CRYPT_HASHFILE", cchLength=0xf | out: lpsz="_CRYPT_HASHFILE") returned 0xf [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="_CRYPT_DECRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_DECRYPTFILE") returned 0x12 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="_CRYPT_GENRANDOM", cchLength=0x10 | out: lpsz="_CRYPT_GENRANDOM") returned 0x10 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0070.271] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.271] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.272] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.274] CharUpperBuffW (in: lpsz="__ARRAYDISPLAY_SHARE", cchLength=0x14 | out: lpsz="__ARRAYDISPLAY_SHARE") returned 0x14 [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES", cchLength=0x20 | out: lpsz="_SECURITY__ADJUSTTOKENPRIVILEGES") returned 0x20 [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN", cchLength=0x21 | out: lpsz="_SECURITY__CREATEPROCESSWITHTOKEN") returned 0x21 [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__DUPLICATETOKENEX", cchLength=0x1b | out: lpsz="_SECURITY__DUPLICATETOKENEX") returned 0x1b [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__GETACCOUNTSID", cchLength=0x18 | out: lpsz="_SECURITY__GETACCOUNTSID") returned 0x18 [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__GETLENGTHSID", cchLength=0x17 | out: lpsz="_SECURITY__GETLENGTHSID") returned 0x17 [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__GETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__GETTOKENINFORMATION") returned 0x1e [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__IMPERSONATESELF", cchLength=0x1a | out: lpsz="_SECURITY__IMPERSONATESELF") returned 0x1a [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__ISVALIDSID", cchLength=0x15 | out: lpsz="_SECURITY__ISVALIDSID") returned 0x15 [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTNAME", cchLength=0x1c | out: lpsz="_SECURITY__LOOKUPACCOUNTNAME") returned 0x1c [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPACCOUNTSID", cchLength=0x1b | out: lpsz="_SECURITY__LOOKUPACCOUNTSID") returned 0x1b [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE", cchLength=0x1f | out: lpsz="_SECURITY__LOOKUPPRIVILEGEVALUE") returned 0x1f [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__OPENPROCESSTOKEN", cchLength=0x1b | out: lpsz="_SECURITY__OPENPROCESSTOKEN") returned 0x1b [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKEN", cchLength=0x1a | out: lpsz="_SECURITY__OPENTHREADTOKEN") returned 0x1a [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__OPENTHREADTOKENEX", cchLength=0x1c | out: lpsz="_SECURITY__OPENTHREADTOKENEX") returned 0x1c [0070.280] CharUpperBuffW (in: lpsz="_SECURITY__SETPRIVILEGE", cchLength=0x17 | out: lpsz="_SECURITY__SETPRIVILEGE") returned 0x17 [0070.281] CharUpperBuffW (in: lpsz="_SECURITY__SETTOKENINFORMATION", cchLength=0x1e | out: lpsz="_SECURITY__SETTOKENINFORMATION") returned 0x1e [0070.281] CharUpperBuffW (in: lpsz="_SECURITY__SIDTOSTRINGSID", cchLength=0x19 | out: lpsz="_SECURITY__SIDTOSTRINGSID") returned 0x19 [0070.281] CharUpperBuffW (in: lpsz="_SECURITY__SIDTYPESTR", cchLength=0x15 | out: lpsz="_SECURITY__SIDTYPESTR") returned 0x15 [0070.281] CharUpperBuffW (in: lpsz="_SECURITY__STRINGSIDTOSID", cchLength=0x19 | out: lpsz="_SECURITY__STRINGSIDTOSID") returned 0x19 [0070.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_10", cchCount1=6, lpString2="WIN_XP", cchCount2=6) returned 1 [0070.283] CharUpperBuffW (in: lpsz="_MEMFREE", cchLength=0x8 | out: lpsz="_MEMFREE") returned 0x8 [0070.283] CharUpperBuffW (in: lpsz="_MEMGLOBALALLOC", cchLength=0xf | out: lpsz="_MEMGLOBALALLOC") returned 0xf [0070.284] CharUpperBuffW (in: lpsz="_MEMGLOBALFREE", cchLength=0xe | out: lpsz="_MEMGLOBALFREE") returned 0xe [0070.284] CharUpperBuffW (in: lpsz="_MEMGLOBALLOCK", cchLength=0xe | out: lpsz="_MEMGLOBALLOCK") returned 0xe [0070.284] CharUpperBuffW (in: lpsz="_MEMGLOBALSIZE", cchLength=0xe | out: lpsz="_MEMGLOBALSIZE") returned 0xe [0070.284] CharUpperBuffW (in: lpsz="_MEMGLOBALUNLOCK", cchLength=0x10 | out: lpsz="_MEMGLOBALUNLOCK") returned 0x10 [0070.284] CharUpperBuffW (in: lpsz="_MEMINIT", cchLength=0x8 | out: lpsz="_MEMINIT") returned 0x8 [0070.284] CharUpperBuffW (in: lpsz="_MEMMOVEMEMORY", cchLength=0xe | out: lpsz="_MEMMOVEMEMORY") returned 0xe [0070.284] CharUpperBuffW (in: lpsz="_MEMREAD", cchLength=0x8 | out: lpsz="_MEMREAD") returned 0x8 [0070.284] CharUpperBuffW (in: lpsz="_MEMWRITE", cchLength=0x9 | out: lpsz="_MEMWRITE") returned 0x9 [0070.284] CharUpperBuffW (in: lpsz="_MEMVIRTUALALLOC", cchLength=0x10 | out: lpsz="_MEMVIRTUALALLOC") returned 0x10 [0070.284] CharUpperBuffW (in: lpsz="_MEMVIRTUALALLOCEX", cchLength=0x12 | out: lpsz="_MEMVIRTUALALLOCEX") returned 0x12 [0070.284] CharUpperBuffW (in: lpsz="_MEMVIRTUALFREE", cchLength=0xf | out: lpsz="_MEMVIRTUALFREE") returned 0xf [0070.284] CharUpperBuffW (in: lpsz="_MEMVIRTUALFREEEX", cchLength=0x11 | out: lpsz="_MEMVIRTUALFREEEX") returned 0x11 [0070.284] CharUpperBuffW (in: lpsz="__MEM_OPENPROCESS", cchLength=0x11 | out: lpsz="__MEM_OPENPROCESS") returned 0x11 [0070.286] CharUpperBuffW (in: lpsz="_SENDMESSAGE", cchLength=0xc | out: lpsz="_SENDMESSAGE") returned 0xc [0070.286] CharUpperBuffW (in: lpsz="_SENDMESSAGEA", cchLength=0xd | out: lpsz="_SENDMESSAGEA") returned 0xd [0070.345] CharUpperBuffW (in: lpsz="__UDF_GETNEXTGLOBALID", cchLength=0x15 | out: lpsz="__UDF_GETNEXTGLOBALID") returned 0x15 [0070.345] CharUpperBuffW (in: lpsz="__UDF_FREEGLOBALID", cchLength=0x12 | out: lpsz="__UDF_FREEGLOBALID") returned 0x12 [0070.346] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0070.346] CharLowerBuffW (in: lpsz="struct;dword OSVersionInfoSize;dword MajorVersion;dword MinorVersion;dword BuildNumber;dword PlatformId;wchar CSDVersion[128];endstruct", cchLength=0x87 | out: lpsz="struct;dword osversioninfosize;dword majorversion;dword minorversion;dword buildnumber;dword platformid;wchar csdversion[128];endstruct") returned 0x87 [0070.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0070.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0070.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=14, lpMultiByteStr=0x3e258c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetVersionExW", lpUsedDefaultChar=0x0) returned 14 [0070.347] FreeLibrary (hLibModule=0x772d0000) returned 1 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_CREATEFILE", cchLength=0x12 | out: lpsz="_WINAPI_CREATEFILE") returned 0x12 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_FREELIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_FREELIBRARY") returned 0x13 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_GETCURSORINFO", cchLength=0x15 | out: lpsz="_WINAPI_GETCURSORINFO") returned 0x15 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_GETDLGCTRLID", cchLength=0x14 | out: lpsz="_WINAPI_GETDLGCTRLID") returned 0x14 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_GETMODULEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_GETMODULEHANDLE") returned 0x17 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_GETSTRING", cchLength=0x11 | out: lpsz="_WINAPI_GETSTRING") returned 0x11 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_ISWOW64PROCESS", cchLength=0x16 | out: lpsz="_WINAPI_ISWOW64PROCESS") returned 0x16 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_LOADIMAGE", cchLength=0x11 | out: lpsz="_WINAPI_LOADIMAGE") returned 0x11 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_LOADLIBRARY", cchLength=0x13 | out: lpsz="_WINAPI_LOADLIBRARY") returned 0x13 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_PATHISDIRECTORY", cchLength=0x17 | out: lpsz="_WINAPI_PATHISDIRECTORY") returned 0x17 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_READFILE", cchLength=0x10 | out: lpsz="_WINAPI_READFILE") returned 0x10 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_STRLEN", cchLength=0xe | out: lpsz="_WINAPI_STRLEN") returned 0xe [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_SWITCHCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_SWITCHCOLOR") returned 0x13 [0070.347] CharUpperBuffW (in: lpsz="_WINAPI_WRITEFILE", cchLength=0x11 | out: lpsz="_WINAPI_WRITEFILE") returned 0x11 [0070.347] CharUpperBuffW (in: lpsz="__CHECKERRORARRAYBOUNDS", cchLength=0x17 | out: lpsz="__CHECKERRORARRAYBOUNDS") returned 0x17 [0070.347] CharUpperBuffW (in: lpsz="__CHECKERRORCLOSEHANDLE", cchLength=0x17 | out: lpsz="__CHECKERRORCLOSEHANDLE") returned 0x17 [0070.348] CharUpperBuffW (in: lpsz="__DLL", cchLength=0x5 | out: lpsz="__DLL") returned 0x5 [0070.348] CharUpperBuffW (in: lpsz="__ENUMWINDOWSPROC", cchLength=0x11 | out: lpsz="__ENUMWINDOWSPROC") returned 0x11 [0070.348] CharUpperBuffW (in: lpsz="__FATALEXIT", cchLength=0xb | out: lpsz="__FATALEXIT") returned 0xb [0070.348] CharUpperBuffW (in: lpsz="__INC", cchLength=0x5 | out: lpsz="__INC") returned 0x5 [0070.348] CharUpperBuffW (in: lpsz="__RGB", cchLength=0x5 | out: lpsz="__RGB") returned 0x5 [0070.348] CharUpperBuffW (in: lpsz="__WINVER", cchLength=0x8 | out: lpsz="__WINVER") returned 0x8 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_CHARTOOEM", cchLength=0x11 | out: lpsz="_WINAPI_CHARTOOEM") returned 0x11 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_CLIENTTOSCREEN", cchLength=0x16 | out: lpsz="_WINAPI_CLIENTTOSCREEN") returned 0x16 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOFLOAT", cchLength=0x14 | out: lpsz="_WINAPI_DWORDTOFLOAT") returned 0x14 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_DWORDTOINT", cchLength=0x12 | out: lpsz="_WINAPI_DWORDTOINT") returned 0x12 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTODWORD", cchLength=0x14 | out: lpsz="_WINAPI_FLOATTODWORD") returned 0x14 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_FLOATTOINT", cchLength=0x12 | out: lpsz="_WINAPI_FLOATTOINT") returned 0x12 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_GETXYFROMPOINT", cchLength=0x16 | out: lpsz="_WINAPI_GETXYFROMPOINT") returned 0x16 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRING", cchLength=0x16 | out: lpsz="_WINAPI_GUIDFROMSTRING") returned 0x16 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_GUIDFROMSTRINGEX", cchLength=0x18 | out: lpsz="_WINAPI_GUIDFROMSTRINGEX") returned 0x18 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_HASHDATA", cchLength=0x10 | out: lpsz="_WINAPI_HASHDATA") returned 0x10 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_HASHSTRING", cchLength=0x12 | out: lpsz="_WINAPI_HASHSTRING") returned 0x12 [0070.348] CharUpperBuffW (in: lpsz="_WINAPI_HIBYTE", cchLength=0xe | out: lpsz="_WINAPI_HIBYTE") returned 0xe [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_HIDWORD", cchLength=0xf | out: lpsz="_WINAPI_HIDWORD") returned 0xf [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_HIWORD", cchLength=0xe | out: lpsz="_WINAPI_HIWORD") returned 0xe [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_INTTODWORD", cchLength=0x12 | out: lpsz="_WINAPI_INTTODWORD") returned 0x12 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_INTTOFLOAT", cchLength=0x12 | out: lpsz="_WINAPI_INTTOFLOAT") returned 0x12 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_LOBYTE", cchLength=0xe | out: lpsz="_WINAPI_LOBYTE") returned 0xe [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_LODWORD", cchLength=0xf | out: lpsz="_WINAPI_LODWORD") returned 0xf [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_LOWORD", cchLength=0xe | out: lpsz="_WINAPI_LOWORD") returned 0xe [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_LONGMID", cchLength=0xf | out: lpsz="_WINAPI_LONGMID") returned 0xf [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_MAKELANGID", cchLength=0x12 | out: lpsz="_WINAPI_MAKELANGID") returned 0x12 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_MAKELCID", cchLength=0x10 | out: lpsz="_WINAPI_MAKELCID") returned 0x10 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_MAKELONG", cchLength=0x10 | out: lpsz="_WINAPI_MAKELONG") returned 0x10 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_MAKEQWORD", cchLength=0x11 | out: lpsz="_WINAPI_MAKEQWORD") returned 0x11 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_MAKEWORD", cchLength=0x10 | out: lpsz="_WINAPI_MAKEWORD") returned 0x10 [0070.349] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAR", cchLength=0x1b | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAR") returned 0x1b [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX", cchLength=0x1d | out: lpsz="_WINAPI_MULTIBYTETOWIDECHAREX") returned 0x1d [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_OEMTOCHAR", cchLength=0x11 | out: lpsz="_WINAPI_OEMTOCHAR") returned 0x11 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_POINTFROMRECT", cchLength=0x15 | out: lpsz="_WINAPI_POINTFROMRECT") returned 0x15 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_PRIMARYLANGID", cchLength=0x15 | out: lpsz="_WINAPI_PRIMARYLANGID") returned 0x15 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_SCREENTOCLIENT", cchLength=0x16 | out: lpsz="_WINAPI_SCREENTOCLIENT") returned 0x16 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_SHORTTOWORD", cchLength=0x13 | out: lpsz="_WINAPI_SHORTTOWORD") returned 0x13 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZE", cchLength=0x19 | out: lpsz="_WINAPI_STRFORMATBYTESIZE") returned 0x19 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATBYTESIZEEX", cchLength=0x1b | out: lpsz="_WINAPI_STRFORMATBYTESIZEEX") returned 0x1b [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_STRFORMATKBSIZE", cchLength=0x17 | out: lpsz="_WINAPI_STRFORMATKBSIZE") returned 0x17 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_STRFROMTIMEINTERVAL", cchLength=0x1b | out: lpsz="_WINAPI_STRFROMTIMEINTERVAL") returned 0x1b [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_STRINGFROMGUID", cchLength=0x16 | out: lpsz="_WINAPI_STRINGFROMGUID") returned 0x16 [0070.351] CharUpperBuffW (in: lpsz="_WINAPI_SUBLANGID", cchLength=0x11 | out: lpsz="_WINAPI_SUBLANGID") returned 0x11 [0070.352] CharUpperBuffW (in: lpsz="_WINAPI_SWAPDWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPDWORD") returned 0x11 [0070.352] CharUpperBuffW (in: lpsz="_WINAPI_SWAPQWORD", cchLength=0x11 | out: lpsz="_WINAPI_SWAPQWORD") returned 0x11 [0070.352] CharUpperBuffW (in: lpsz="_WINAPI_SWAPWORD", cchLength=0x10 | out: lpsz="_WINAPI_SWAPWORD") returned 0x10 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_WIDECHARTOMULTIBYTE", cchLength=0x1b | out: lpsz="_WINAPI_WIDECHARTOMULTIBYTE") returned 0x1b [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_WORDTOSHORT", cchLength=0x13 | out: lpsz="_WINAPI_WORDTOSHORT") returned 0x13 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_CLOSEHANDLE", cchLength=0x13 | out: lpsz="_WINAPI_CLOSEHANDLE") returned 0x13 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_DELETEOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_DELETEOBJECT") returned 0x14 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_DUPLICATEHANDLE", cchLength=0x17 | out: lpsz="_WINAPI_DUPLICATEHANDLE") returned 0x17 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTOBJECT", cchLength=0x18 | out: lpsz="_WINAPI_GETCURRENTOBJECT") returned 0x18 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETCURRENTPROCESS", cchLength=0x19 | out: lpsz="_WINAPI_GETCURRENTPROCESS") returned 0x19 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECT", cchLength=0x11 | out: lpsz="_WINAPI_GETOBJECT") returned 0x11 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTINFOBYHANDLE", cchLength=0x1d | out: lpsz="_WINAPI_GETOBJECTINFOBYHANDLE") returned 0x1d [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTNAMEBYHANDLE", cchLength=0x1d | out: lpsz="_WINAPI_GETOBJECTNAMEBYHANDLE") returned 0x1d [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETOBJECTTYPE", cchLength=0x15 | out: lpsz="_WINAPI_GETOBJECTTYPE") returned 0x15 [0070.353] CharUpperBuffW (in: lpsz="_WINAPI_GETSTDHANDLE", cchLength=0x14 | out: lpsz="_WINAPI_GETSTDHANDLE") returned 0x14 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_GETSTOCKOBJECT", cchLength=0x16 | out: lpsz="_WINAPI_GETSTOCKOBJECT") returned 0x16 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_SELECTOBJECT", cchLength=0x14 | out: lpsz="_WINAPI_SELECTOBJECT") returned 0x14 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_SETHANDLEINFORMATION", cchLength=0x1c | out: lpsz="_WINAPI_SETHANDLEINFORMATION") returned 0x1c [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_CREATEWINDOWEX", cchLength=0x16 | out: lpsz="_WINAPI_CREATEWINDOWEX") returned 0x16 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_GETCLIENTRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETCLIENTRECT") returned 0x15 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_GETDESKTOPWINDOW", cchLength=0x18 | out: lpsz="_WINAPI_GETDESKTOPWINDOW") returned 0x18 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_DESTROYWINDOW", cchLength=0x15 | out: lpsz="_WINAPI_DESTROYWINDOW") returned 0x15 [0070.354] CharUpperBuffW (in: lpsz="_WINAPI_ENABLEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_ENABLEWINDOW") returned 0x14 [0070.355] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWS", cchLength=0x13 | out: lpsz="_WINAPI_ENUMWINDOWS") returned 0x13 [0070.355] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSPOPUP", cchLength=0x18 | out: lpsz="_WINAPI_ENUMWINDOWSPOPUP") returned 0x18 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_ENUMWINDOWSTOP", cchLength=0x16 | out: lpsz="_WINAPI_ENUMWINDOWSTOP") returned 0x16 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETCLASSNAME", cchLength=0x14 | out: lpsz="_WINAPI_GETCLASSNAME") returned 0x14 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETFOCUS", cchLength=0x10 | out: lpsz="_WINAPI_GETFOCUS") returned 0x10 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETPARENT", cchLength=0x11 | out: lpsz="_WINAPI_GETPARENT") returned 0x11 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETSYSCOLOR", cchLength=0x13 | out: lpsz="_WINAPI_GETSYSCOLOR") returned 0x13 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETSYSTEMMETRICS", cchLength=0x18 | out: lpsz="_WINAPI_GETSYSTEMMETRICS") returned 0x18 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOW", cchLength=0x11 | out: lpsz="_WINAPI_GETWINDOW") returned 0x11 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWHEIGHT", cchLength=0x17 | out: lpsz="_WINAPI_GETWINDOWHEIGHT") returned 0x17 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWLONG", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWLONG") returned 0x15 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWRECT", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWRECT") returned 0x15 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWTEXT", cchLength=0x15 | out: lpsz="_WINAPI_GETWINDOWTEXT") returned 0x15 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWTHREADPROCESSID", cchLength=0x20 | out: lpsz="_WINAPI_GETWINDOWTHREADPROCESSID") returned 0x20 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_GETWINDOWWIDTH", cchLength=0x16 | out: lpsz="_WINAPI_GETWINDOWWIDTH") returned 0x16 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_INPROCESS", cchLength=0x11 | out: lpsz="_WINAPI_INPROCESS") returned 0x11 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_INVALIDATERECT", cchLength=0x16 | out: lpsz="_WINAPI_INVALIDATERECT") returned 0x16 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_ISCLASSNAME", cchLength=0x13 | out: lpsz="_WINAPI_ISCLASSNAME") returned 0x13 [0070.356] CharUpperBuffW (in: lpsz="_WINAPI_ISWINDOW", cchLength=0x10 | out: lpsz="_WINAPI_ISWINDOW") returned 0x10 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_ISWINDOWVISIBLE", cchLength=0x17 | out: lpsz="_WINAPI_ISWINDOWVISIBLE") returned 0x17 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_MOVEWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_MOVEWINDOW") returned 0x12 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_SETFOCUS", cchLength=0x10 | out: lpsz="_WINAPI_SETFOCUS") returned 0x10 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_SETFONT", cchLength=0xf | out: lpsz="_WINAPI_SETFONT") returned 0xf [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_SETPARENT", cchLength=0x11 | out: lpsz="_WINAPI_SETPARENT") returned 0x11 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_SETWINDOWPOS", cchLength=0x14 | out: lpsz="_WINAPI_SETWINDOWPOS") returned 0x14 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_SETWINDOWTEXT", cchLength=0x15 | out: lpsz="_WINAPI_SETWINDOWTEXT") returned 0x15 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_SHOWWINDOW", cchLength=0x12 | out: lpsz="_WINAPI_SHOWWINDOW") returned 0x12 [0070.357] CharUpperBuffW (in: lpsz="_WINAPI_UPDATEWINDOW", cchLength=0x14 | out: lpsz="_WINAPI_UPDATEWINDOW") returned 0x14 [0070.357] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSADD", cchLength=0x17 | out: lpsz="__WINAPI_ENUMWINDOWSADD") returned 0x17 [0070.357] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSCHILD", cchLength=0x19 | out: lpsz="__WINAPI_ENUMWINDOWSCHILD") returned 0x19 [0070.357] CharUpperBuffW (in: lpsz="__WINAPI_ENUMWINDOWSINIT", cchLength=0x18 | out: lpsz="__WINAPI_ENUMWINDOWSINIT") returned 0x18 [0070.357] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_ADDITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_ADDITEM") returned 0x16 [0070.357] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CLEARFILTER", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_CLEARFILTER") returned 0x1a [0070.357] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CLEARFILTERALL", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_CLEARFILTERALL") returned 0x1d [0070.357] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CREATE", cchLength=0x15 | out: lpsz="_GUICTRLHEADER_CREATE") returned 0x15 [0070.357] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_CREATEDRAGIMAGE", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_CREATEDRAGIMAGE") returned 0x1e [0070.357] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_DELETEITEM", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_DELETEITEM") returned 0x19 [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_DESTROY", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_DESTROY") returned 0x16 [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_EDITFILTER", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_EDITFILTER") returned 0x19 [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETBITMAPMARGIN", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_GETBITMAPMARGIN") returned 0x1e [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETIMAGELIST", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETIMAGELIST") returned 0x1b [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_GETITEM") returned 0x16 [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMALIGN", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMALIGN") returned 0x1b [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMBITMAP", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMBITMAP") returned 0x1c [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMCOUNT", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMCOUNT") returned 0x1b [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMDISPLAY", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_GETITEMDISPLAY") returned 0x1d [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMFLAGS", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMFLAGS") returned 0x1b [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMFORMAT", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMFORMAT") returned 0x1c [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMIMAGE", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMIMAGE") returned 0x1b [0070.358] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMORDER", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMORDER") returned 0x1b [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMPARAM", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMPARAM") returned 0x1b [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMRECT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_GETITEMRECT") returned 0x1a [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMRECTEX", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETITEMRECTEX") returned 0x1c [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMTEXT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_GETITEMTEXT") returned 0x1a [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETITEMWIDTH", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_GETITEMWIDTH") returned 0x1b [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETORDERARRAY", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_GETORDERARRAY") returned 0x1c [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_GETUNICODEFORMAT", cchLength=0x1f | out: lpsz="_GUICTRLHEADER_GETUNICODEFORMAT") returned 0x1f [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_HITTEST", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_HITTEST") returned 0x16 [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_INSERTITEM", cchLength=0x19 | out: lpsz="_GUICTRLHEADER_INSERTITEM") returned 0x19 [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_LAYOUT", cchLength=0x15 | out: lpsz="_GUICTRLHEADER_LAYOUT") returned 0x15 [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_ORDERTOINDEX", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_ORDERTOINDEX") returned 0x1b [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETBITMAPMARGIN", cchLength=0x1e | out: lpsz="_GUICTRLHEADER_SETBITMAPMARGIN") returned 0x1e [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETFILTERCHANGETIMEOUT", cchLength=0x25 | out: lpsz="_GUICTRLHEADER_SETFILTERCHANGETIMEOUT") returned 0x25 [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETHOTDIVIDER", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETHOTDIVIDER") returned 0x1c [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETIMAGELIST", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETIMAGELIST") returned 0x1b [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEM", cchLength=0x16 | out: lpsz="_GUICTRLHEADER_SETITEM") returned 0x16 [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMALIGN", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMALIGN") returned 0x1b [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMBITMAP", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETITEMBITMAP") returned 0x1c [0070.359] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMDISPLAY", cchLength=0x1d | out: lpsz="_GUICTRLHEADER_SETITEMDISPLAY") returned 0x1d [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMFLAGS", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMFLAGS") returned 0x1b [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMFORMAT", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETITEMFORMAT") returned 0x1c [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMIMAGE", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMIMAGE") returned 0x1b [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMORDER", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMORDER") returned 0x1b [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMPARAM", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMPARAM") returned 0x1b [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMTEXT", cchLength=0x1a | out: lpsz="_GUICTRLHEADER_SETITEMTEXT") returned 0x1a [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETITEMWIDTH", cchLength=0x1b | out: lpsz="_GUICTRLHEADER_SETITEMWIDTH") returned 0x1b [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETORDERARRAY", cchLength=0x1c | out: lpsz="_GUICTRLHEADER_SETORDERARRAY") returned 0x1c [0070.360] CharUpperBuffW (in: lpsz="_GUICTRLHEADER_SETUNICODEFORMAT", cchLength=0x1f | out: lpsz="_GUICTRLHEADER_SETUNICODEFORMAT") returned 0x1f [0070.474] TranslateMessage (lpMsg=0x11df8f4) returned 0 [0070.474] DispatchMessageW (lpMsg=0x11df8f4) returned 0x0 [0070.474] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11def10) returned 1 [0070.478] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0070.478] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0070.478] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12b28 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a318 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13743b8 [0070.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a318 | out: hHeap=0x1330000) returned 1 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12d58 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a2d0 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a330 [0070.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13744a8 [0070.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a330 | out: hHeap=0x1330000) returned 1 [0070.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13744a8 | out: hHeap=0x1330000) returned 1 [0070.479] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12bc8 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a2e8 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13744f8 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a2e8 | out: hHeap=0x1330000) returned 1 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e129c0 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a2e8 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a360 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374378 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a360 | out: hHeap=0x1330000) returned 1 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374378 | out: hHeap=0x1330000) returned 1 [0070.479] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12a60 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4e0 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374368 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a4e0 | out: hHeap=0x1330000) returned 1 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e129e8 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a498 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a378 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743c8 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a378 | out: hHeap=0x1330000) returned 1 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743c8 | out: hHeap=0x1330000) returned 1 [0070.479] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12bf0 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a300 [0070.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374508 [0070.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a300 | out: hHeap=0x1330000) returned 1 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12c68 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a300 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a3f0 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13744e8 [0070.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a3f0 | out: hHeap=0x1330000) returned 1 [0070.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13744e8 | out: hHeap=0x1330000) returned 1 [0070.480] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12c90 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a318 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374438 [0070.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a318 | out: hHeap=0x1330000) returned 1 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12cb8 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a3f0 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a318 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374398 [0070.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a318 | out: hHeap=0x1330000) returned 1 [0070.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374398 | out: hHeap=0x1330000) returned 1 [0070.480] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12c18 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a438 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374528 [0070.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a438 | out: hHeap=0x1330000) returned 1 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12b78 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a468 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a480 [0070.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374398 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a480 | out: hHeap=0x1330000) returned 1 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374398 | out: hHeap=0x1330000) returned 1 [0070.481] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12d08 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a540 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374498 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a540 | out: hHeap=0x1330000) returned 1 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12a10 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a360 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a3c0 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374428 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a3c0 | out: hHeap=0x1330000) returned 1 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374428 | out: hHeap=0x1330000) returned 1 [0070.481] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12ce0 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a3c0 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374518 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a3c0 | out: hHeap=0x1330000) returned 1 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12a38 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a420 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a438 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374458 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a438 | out: hHeap=0x1330000) returned 1 [0070.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374458 | out: hHeap=0x1330000) returned 1 [0070.481] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12a88 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a540 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374408 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a540 | out: hHeap=0x1330000) returned 1 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12b00 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4f8 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4e0 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374468 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a4e0 | out: hHeap=0x1330000) returned 1 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374468 | out: hHeap=0x1330000) returned 1 [0070.482] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12ad8 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a558 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374448 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a558 | out: hHeap=0x1330000) returned 1 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e34328 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a528 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a558 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374538 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a558 | out: hHeap=0x1330000) returned 1 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374538 | out: hHeap=0x1330000) returned 1 [0070.482] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12e20 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a318 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374478 [0070.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a318 | out: hHeap=0x1330000) returned 1 [0070.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e34360 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a318 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a348 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13744b8 [0070.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a348 | out: hHeap=0x1330000) returned 1 [0070.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13744b8 | out: hHeap=0x1330000) returned 1 [0070.483] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12e98 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a540 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374428 [0070.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a540 | out: hHeap=0x1330000) returned 1 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e33e58 [0070.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a540 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a330 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13744d8 [0070.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a330 | out: hHeap=0x1330000) returned 1 [0070.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13744d8 | out: hHeap=0x1330000) returned 1 [0070.484] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12b50 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4e0 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374538 [0070.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a4e0 | out: hHeap=0x1330000) returned 1 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12ab0 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a378 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4e0 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743c8 [0070.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a4e0 | out: hHeap=0x1330000) returned 1 [0070.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743c8 | out: hHeap=0x1330000) returned 1 [0070.484] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12c40 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4e0 [0070.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374358 [0070.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a4e0 | out: hHeap=0x1330000) returned 1 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12d30 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a480 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a330 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743c8 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a330 | out: hHeap=0x1330000) returned 1 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743c8 | out: hHeap=0x1330000) returned 1 [0070.485] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12d80 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a330 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374458 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a330 | out: hHeap=0x1330000) returned 1 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12dd0 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a3a8 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a330 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374378 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a330 | out: hHeap=0x1330000) returned 1 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374378 | out: hHeap=0x1330000) returned 1 [0070.485] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12df8 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a3c0 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13743c8 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a4e0 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a390 [0070.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743d8 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a390 | out: hHeap=0x1330000) returned 1 [0070.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743d8 | out: hHeap=0x1330000) returned 1 [0070.486] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12e48 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a558 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13744d8 [0070.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a558 | out: hHeap=0x1330000) returned 1 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12e70 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a408 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a558 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743d8 [0070.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a558 | out: hHeap=0x1330000) returned 1 [0070.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743d8 | out: hHeap=0x1330000) returned 1 [0070.486] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13168 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a438 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374378 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a330 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a558 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743e8 [0070.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a558 | out: hHeap=0x1330000) returned 1 [0070.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743e8 | out: hHeap=0x1330000) returned 1 [0070.486] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e130f0 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a348 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13744b8 [0070.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a348 | out: hHeap=0x1330000) returned 1 [0070.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12ec0 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a558 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a588 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374488 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a588 | out: hHeap=0x1330000) returned 1 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374488 | out: hHeap=0x1330000) returned 1 [0070.487] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12f38 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a588 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374398 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a588 | out: hHeap=0x1330000) returned 1 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12ee8 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a348 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a390 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374488 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a390 | out: hHeap=0x1330000) returned 1 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374488 | out: hHeap=0x1330000) returned 1 [0070.487] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13000 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a390 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374468 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a390 | out: hHeap=0x1330000) returned 1 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13190 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a390 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a588 [0070.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13744a8 [0070.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a588 | out: hHeap=0x1330000) returned 1 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13744a8 | out: hHeap=0x1330000) returned 1 [0070.488] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13280 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a588 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374488 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a588 | out: hHeap=0x1330000) returned 1 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e132d0 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a588 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a810 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13744a8 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a810 | out: hHeap=0x1330000) returned 1 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13744a8 | out: hHeap=0x1330000) returned 1 [0070.488] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e132f8 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a858 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13744a8 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a858 | out: hHeap=0x1330000) returned 1 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13230 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a5d0 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a870 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743d8 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a870 | out: hHeap=0x1330000) returned 1 [0070.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743d8 | out: hHeap=0x1330000) returned 1 [0070.488] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13118 [0070.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a738 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13743d8 [0070.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a738 | out: hHeap=0x1330000) returned 1 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13258 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7b0 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a828 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743e8 [0070.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a828 | out: hHeap=0x1330000) returned 1 [0070.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743e8 | out: hHeap=0x1330000) returned 1 [0070.489] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13398 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a768 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13744e8 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a858 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a828 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743e8 [0070.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a828 | out: hHeap=0x1330000) returned 1 [0070.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743e8 | out: hHeap=0x1330000) returned 1 [0070.489] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12fd8 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a738 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13743e8 [0070.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a738 | out: hHeap=0x1330000) returned 1 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12f60 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a870 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a8a0 [0070.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13743f8 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13743f8 | out: hHeap=0x1330000) returned 1 [0070.490] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12f88 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a780 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13743f8 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a780 | out: hHeap=0x1330000) returned 1 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13140 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7c8 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a5e8 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374598 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a5e8 | out: hHeap=0x1330000) returned 1 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374598 | out: hHeap=0x1330000) returned 1 [0070.490] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e131b8 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7e0 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374698 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a7e0 | out: hHeap=0x1330000) returned 1 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e132a8 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a780 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7e0 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374688 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a7e0 | out: hHeap=0x1330000) returned 1 [0070.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374688 | out: hHeap=0x1330000) returned 1 [0070.490] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e12fb0 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a690 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13745c8 [0070.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a6d8 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a888 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374558 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a888 | out: hHeap=0x1330000) returned 1 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.491] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13050 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a648 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13745e8 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7e0 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a840 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374738 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a840 | out: hHeap=0x1330000) returned 1 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374738 | out: hHeap=0x1330000) returned 1 [0070.491] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13028 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a630 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13745d8 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a630 | out: hHeap=0x1330000) returned 1 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e130a0 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a6f0 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7f8 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13745f8 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a7f8 | out: hHeap=0x1330000) returned 1 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13745f8 | out: hHeap=0x1330000) returned 1 [0070.491] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13078 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a660 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374588 [0070.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a660 | out: hHeap=0x1330000) returned 1 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e33e90 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a888 [0070.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a8a0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374678 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374678 | out: hHeap=0x1330000) returned 1 [0070.492] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e130c8 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a660 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13746c8 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a660 | out: hHeap=0x1330000) returned 1 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e343d0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a810 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a708 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13746a8 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a708 | out: hHeap=0x1330000) returned 1 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746a8 | out: hHeap=0x1330000) returned 1 [0070.492] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e131e0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a600 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374688 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a828 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a5e8 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374548 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a5e8 | out: hHeap=0x1330000) returned 1 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374548 | out: hHeap=0x1330000) returned 1 [0070.492] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13208 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a8a0 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374578 [0070.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137d690 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a5e8 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a8b8 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x13745a8 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8b8 | out: hHeap=0x1330000) returned 1 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13745a8 | out: hHeap=0x1330000) returned 1 [0070.493] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13320 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7f8 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x13746a8 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a7f8 | out: hHeap=0x1330000) returned 1 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e34408 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a7f8 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a840 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x1374648 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a840 | out: hHeap=0x1330000) returned 1 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374648 | out: hHeap=0x1330000) returned 1 [0070.493] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e13348 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e2a630 [0070.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x1374608 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a630 | out: hHeap=0x1330000) returned 1 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a840 | out: hHeap=0x1330000) returned 1 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746d8 | out: hHeap=0x1330000) returned 1 [0070.493] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a720 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a678 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746b8 | out: hHeap=0x1330000) returned 1 [0070.494] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a660 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374548 | out: hHeap=0x1330000) returned 1 [0070.494] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a678 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a678 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.494] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a678 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374658 | out: hHeap=0x1330000) returned 1 [0070.494] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a708 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a738 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374658 | out: hHeap=0x1330000) returned 1 [0070.494] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a8a0 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13745f8 | out: hHeap=0x1330000) returned 1 [0070.494] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a798 | out: hHeap=0x1330000) returned 1 [0070.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a6a8 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374548 | out: hHeap=0x1330000) returned 1 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a6c0 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a6a8 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a750 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a708 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] CharUpperBuffW (in: lpsz="_WINAPI_CLSIDFROMPROGID", cchLength=0x17 | out: lpsz="_WINAPI_CLSIDFROMPROGID") returned 0x17 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e341a0 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746f8 | out: hHeap=0x1330000) returned 1 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] CharUpperBuffW (in: lpsz="_WINAPI_COINITIALIZE", cchLength=0x14 | out: lpsz="_WINAPI_COINITIALIZE") returned 0x14 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34398 | out: hHeap=0x1330000) returned 1 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.495] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.495] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMALLOC", cchLength=0x16 | out: lpsz="_WINAPI_COTASKMEMALLOC") returned 0x16 [0070.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34398 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374638 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.496] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMFREE", cchLength=0x15 | out: lpsz="_WINAPI_COTASKMEMFREE") returned 0x15 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34398 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746f8 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.496] CharUpperBuffW (in: lpsz="_WINAPI_COTASKMEMREALLOC", cchLength=0x18 | out: lpsz="_WINAPI_COTASKMEMREALLOC") returned 0x18 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d8d0 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374718 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.496] CharUpperBuffW (in: lpsz="_WINAPI_COUNINITIALIZE", cchLength=0x16 | out: lpsz="_WINAPI_COUNINITIALIZE") returned 0x16 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e341a0 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.496] CharUpperBuffW (in: lpsz="_WINAPI_CREATEGUID", cchLength=0x12 | out: lpsz="_WINAPI_CREATEGUID") returned 0x12 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33db0 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746f8 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.496] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTREAMONHGLOBAL", cchLength=0x1d | out: lpsz="_WINAPI_CREATESTREAMONHGLOBAL") returned 0x1d [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d720 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.496] CharUpperBuffW (in: lpsz="_WINAPI_GETHGLOBALFROMSTREAM", cchLength=0x1c | out: lpsz="_WINAPI_GETHGLOBALFROMSTREAM") returned 0x1c [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d7f8 | out: hHeap=0x1330000) returned 1 [0070.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374738 | out: hHeap=0x1330000) returned 1 [0070.496] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] CharUpperBuffW (in: lpsz="_WINAPI_PROGIDFROMCLSID", cchLength=0x17 | out: lpsz="_WINAPI_PROGIDFROMCLSID") returned 0x17 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33ec8 | out: hHeap=0x1330000) returned 1 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] CharUpperBuffW (in: lpsz="_WINAPI_RELEASESTREAM", cchLength=0x15 | out: lpsz="_WINAPI_RELEASESTREAM") returned 0x15 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33db0 | out: hHeap=0x1330000) returned 1 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13746f8 | out: hHeap=0x1330000) returned 1 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a720 | out: hHeap=0x1330000) returned 1 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a750 | out: hHeap=0x1330000) returned 1 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374708 | out: hHeap=0x1330000) returned 1 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFER", cchLength=0x14 | out: lpsz="_WINAPI_CREATEBUFFER") returned 0x14 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34440 | out: hHeap=0x1330000) returned 1 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] CharUpperBuffW (in: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT", cchLength=0x1e | out: lpsz="_WINAPI_CREATEBUFFERFROMSTRUCT") returned 0x1e [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d180 | out: hHeap=0x1330000) returned 1 [0070.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374708 | out: hHeap=0x1330000) returned 1 [0070.497] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.497] CharUpperBuffW (in: lpsz="_WINAPI_CREATESTRING", cchLength=0x14 | out: lpsz="_WINAPI_CREATESTRING") returned 0x14 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e340f8 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] CharUpperBuffW (in: lpsz="_WINAPI_EQUALMEMORY", cchLength=0x13 | out: lpsz="_WINAPI_EQUALMEMORY") returned 0x13 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33f38 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] CharUpperBuffW (in: lpsz="_WINAPI_FILLMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FILLMEMORY") returned 0x12 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33db0 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] CharUpperBuffW (in: lpsz="_WINAPI_FREEMEMORY", cchLength=0x12 | out: lpsz="_WINAPI_FREEMEMORY") returned 0x12 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33f70 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374668 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33ec8 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d180 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33f38 | out: hHeap=0x1330000) returned 1 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.498] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33ec8 | out: hHeap=0x1330000) returned 1 [0070.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374708 | out: hHeap=0x1330000) returned 1 [0070.499] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33ec8 | out: hHeap=0x1330000) returned 1 [0070.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.499] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34398 | out: hHeap=0x1330000) returned 1 [0070.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374708 | out: hHeap=0x1330000) returned 1 [0070.499] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34018 | out: hHeap=0x1330000) returned 1 [0070.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374738 | out: hHeap=0x1330000) returned 1 [0070.501] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33f00 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374708 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e34088 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374668 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d8d0 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374568 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137d330 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e33ec8 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e13410 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374708 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e137a8 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e13438 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374678 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e13848 | out: hHeap=0x1330000) returned 1 [0070.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374628 | out: hHeap=0x1330000) returned 1 [0070.502] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e13870 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a750 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a798 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374638 | out: hHeap=0x1330000) returned 1 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a798 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab40 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374668 | out: hHeap=0x1330000) returned 1 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aa50 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aae0 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374548 | out: hHeap=0x1330000) returned 1 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a948 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aae0 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374728 | out: hHeap=0x1330000) returned 1 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a930 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab58 | out: hHeap=0x1330000) returned 1 [0070.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374728 | out: hHeap=0x1330000) returned 1 [0070.503] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a978 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab70 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374728 | out: hHeap=0x1330000) returned 1 [0070.504] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a948 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aac8 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.504] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aa98 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aa80 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374548 | out: hHeap=0x1330000) returned 1 [0070.504] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a960 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab58 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.504] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a948 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2abb8 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374558 | out: hHeap=0x1330000) returned 1 [0070.504] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a990 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a9f0 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374568 | out: hHeap=0x1330000) returned 1 [0070.504] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2a930 | out: hHeap=0x1330000) returned 1 [0070.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aa98 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13747f8 | out: hHeap=0x1330000) returned 1 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab10 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aac8 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374888 | out: hHeap=0x1330000) returned 1 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aac8 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1374928 | out: hHeap=0x1330000) returned 1 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2aaf8 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab70 | out: hHeap=0x1330000) returned 1 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13748a8 | out: hHeap=0x1330000) returned 1 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e2ab88 | out: hHeap=0x1330000) returned 1 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.505] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.506] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.507] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.508] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.509] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.513] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.513] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.513] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.515] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.516] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.517] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0070.579] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x11df308, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0070.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Downloads", cchCount1=25, lpString2="", cchCount2=0) returned 3 [0070.580] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0070.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0070.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=3, lpString2="*", cchCount2=1) returned 3 [0070.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0070.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0070.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0070.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0070.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0070.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0070.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName=".", cAlternateFileName="")) returned 0x3d12d38 [0070.582] FindNextFileW (in: hFindFile=0x3d12d38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName="..", cAlternateFileName="")) returned 1 [0070.583] FindNextFileW (in: hFindFile=0x3d12d38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0070.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0070.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0070.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0070.583] FindNextFileW (in: hFindFile=0x3d12d38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e37fd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e37fd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0070.584] FindClose (in: hFindFile=0x3d12d38 | out: hFindFile=0x3d12d38) returned 1 [0070.584] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x1330000, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12d78 [0070.584] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Downloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ownloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wnloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nloads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ads\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0070.585] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12978 [0070.585] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0070.585] SetLastError (dwErrCode=0x12) [0070.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0070.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0070.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0070.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x1347348 [0070.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0070.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0070.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0070.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0070.589] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162fe00) returned 1 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e53220 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0071.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0071.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38230 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0071.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.229] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0071.229] TranslateMessage (lpMsg=0x11def94) returned 0 [0071.229] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0071.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0071.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0071.229] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0071.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.233] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0071.233] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0071.234] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0071.234] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0071.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0071.235] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0071.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38230 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0071.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38230 | out: hHeap=0x1330000) returned 1 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.235] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f20 [0071.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.236] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0071.236] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0071.236] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0071.236] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0071.237] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0071.237] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.237] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.237] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e53220 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0071.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e53220 [0071.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e53220 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0071.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0071.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0071.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0071.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0071.239] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.239] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0071.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0071.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0071.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0071.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0071.240] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0071.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0071.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0071.243] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0071.243] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0071.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2f0 [0071.243] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2f0 | out: hHeap=0x1330000) returned 1 [0071.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.244] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0071.244] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0071.244] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0071.244] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.244] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0071.245] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e53220 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e53220 | out: hHeap=0x1330000) returned 1 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0071.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38230 [0071.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38230 | out: hHeap=0x1330000) returned 1 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0071.246] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0071.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0071.247] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0071.247] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0071.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0071.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0071.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0071.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0071.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0071.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0071.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38230 | out: hHeap=0x1330000) returned 1 [0071.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.254] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38230 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0071.254] CryptCreateHash (in: hProv=0x162fe00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55f98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.256] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.256] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.257] CryptHashData (hHash=0x3d12b78, pbData=0x3e55d58, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.257] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.257] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.257] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.257] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.257] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.257] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.258] CryptDeriveKey (in: hProv=0x162fe00, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12cb8) returned 1 [0071.259] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.259] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.259] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.259] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.259] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.259] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.260] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0071.260] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.261] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.261] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.261] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.262] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0071.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e70340 [0071.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0071.262] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38230 [0071.267] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0071.268] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.268] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0071.268] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0071.272] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0071.272] ReadFile (in: hFile=0x270, lpBuffer=0x3e60338, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e60338*, lpNumberOfBytesRead=0x11dee38*=0x11a, lpOverlapped=0x0) returned 1 [0071.273] ReadFile (in: hFile=0x270, lpBuffer=0x3e60338, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e60338*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0071.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11a) returned 0x1391940 [0071.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11a) returned 0x1391940 [0071.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0071.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.277] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0071.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0071.278] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.278] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.278] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.278] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.278] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0071.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347188 [0071.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0071.279] CryptGetKeyParam (in: hKey=0x3d12cb8, dwParam=0x7, pbData=0x3e38300, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38300*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5e5f0 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0071.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0071.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38490 [0071.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38490 | out: hHeap=0x1330000) returned 1 [0071.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0071.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0071.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0071.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38380 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38420 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0071.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38490 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38490 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0071.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.284] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e810 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e810 | out: hHeap=0x1330000) returned 1 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e810 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e810 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0071.285] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0071.285] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3e5f520 [0071.285] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f520 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38380 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0071.288] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0071.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0071.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0071.288] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.288] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.288] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0071.288] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0071.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.291] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0071.291] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0071.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0071.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.291] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0071.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0071.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0071.292] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.293] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.293] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0071.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0071.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3e5ffa0 [0071.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ffa0 | out: hHeap=0x1330000) returned 1 [0071.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0071.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.294] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0071.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ef58 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0071.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56208, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.298] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.298] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x11a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x120) returned 1 [0071.299] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.299] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.299] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.299] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.299] CharLowerBuffW (in: lpsz="byte[289]", cchLength=0x9 | out: lpsz="byte[289]") returned 0x9 [0071.299] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.300] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.300] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e5ef58*, pdwDataLen=0x11de6a0*=0x11a, dwBufLen=0x120 | out: pbData=0x3e5ef58*, pdwDataLen=0x11de6a0*=0x120) returned 1 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.300] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.300] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.300] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.300] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.301] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.301] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.301] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.301] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.301] WriteFile (in: hFile=0x298, lpBuffer=0x1391940*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1391940*, lpNumberOfBytesWritten=0x11df0a4*=0x120, lpOverlapped=0x0) returned 1 [0071.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.304] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.304] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.304] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0071.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0071.304] CryptDestroyKey (hKey=0x3d12cb8) returned 1 [0071.304] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.304] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.304] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.304] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.304] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.304] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.304] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.304] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.304] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0071.304] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.305] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.305] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.305] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.305] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.305] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.305] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.305] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.305] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0071.306] CryptReleaseContext (hProv=0x162fe00, dwFlags=0x0) returned 1 [0071.306] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.306] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.306] FreeLibrary (hLibModule=0x756e0000) returned 1 [0071.306] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.306] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.306] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.306] CloseHandle (hObject=0x270) returned 1 [0071.306] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.306] CloseHandle (hObject=0x298) returned 1 [0071.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.312] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFilePart=0x0) returned 0x25 [0071.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini")) returned 0x26 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0071.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.313] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0071.314] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\downloads\\desktop.ini")) returned 1 [0071.315] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0071.315] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0071.315] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0071.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0071.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0071.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f8c8 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f110 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d50 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0071.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb10 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d78 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d00 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x172b400 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555d8 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e554e8 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43c38 | out: hHeap=0x1330000) returned 1 [0071.317] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb10 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0071.317] CharUpperBuffW (in: lpsz="THISISWHEREFUNSTARTTOLOOP", cchLength=0x19 | out: lpsz="THISISWHEREFUNSTARTTOLOOP") returned 0x19 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0071.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb10 | out: hHeap=0x1330000) returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43c38 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb10 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d00 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e554e8 [0071.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb20 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb30 [0071.318] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x11df308, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555d8 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb30 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555f0 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x172b400 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0071.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb20 | out: hHeap=0x1330000) returned 1 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e555f0 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9b0 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0071.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0071.319] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb20 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures", cchCount1=24, lpString2="", cchCount2=0) returned 3 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb20 | out: hHeap=0x1330000) returned 1 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0071.319] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.319] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d50 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb20 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d78 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb30 [0071.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa40 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f950 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb30 [0071.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb30 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa50 [0071.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f9c0 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa50 [0071.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa50 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0071.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0071.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0071.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0071.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.322] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0071.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0071.322] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.323] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0071.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.324] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0071.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0071.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0071.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0071.325] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0071.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0071.325] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0071.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0071.326] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0071.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0071.326] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0071.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0071.327] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0071.327] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0071.328] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0071.328] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0071.329] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0071.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.330] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0071.330] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0071.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0071.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0071.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.331] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0071.331] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0071.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0071.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0071.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5e5f0 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x190) returned 0x3e53050 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0071.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.332] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.332] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0071.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0071.333] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0071.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0071.334] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0071.334] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0071.334] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0071.334] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0071.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0071.335] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0071.335] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0071.335] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0071.335] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0071.335] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0071.336] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0071.336] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0071.337] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0071.337] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.337] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0071.337] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0071.337] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=3, lpString2="*", cchCount2=1) returned 3 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0071.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0071.338] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.338] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0071.338] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0071.338] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0071.338] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0071.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0071.338] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.339] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.341] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe69e0426, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe69e0426, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f50, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0071.375] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe69e0426, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe69e0426, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f50, cFileName="..", cAlternateFileName="")) returned 1 [0071.375] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedd7c1f0, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0xbec10b40, ftLastAccessTime.dwHighDateTime=0x1d5eb49, ftLastWriteTime.dwLowDateTime=0xbec10b40, ftLastWriteTime.dwHighDateTime=0x1d5eb49, nFileSizeHigh=0x0, nFileSizeLow=0x1fa6, dwReserved0=0x0, dwReserved1=0x3e55f50, cFileName="4PJE1CE3OP.bmp", cAlternateFileName="4PJE1C~1.BMP")) returned 1 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.376] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.377] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.377] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.377] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0071.377] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.377] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8be1120, ftCreationTime.dwHighDateTime=0x1d5e140, ftLastAccessTime.dwLowDateTime=0xcb4a62b0, ftLastAccessTime.dwHighDateTime=0x1d5e85d, ftLastWriteTime.dwLowDateTime=0xcb4a62b0, ftLastWriteTime.dwHighDateTime=0x1d5e85d, nFileSizeHigh=0x0, nFileSizeLow=0x1864c, dwReserved0=0x3e37fa0, dwReserved1=0x8, cFileName="4Yip-.png", cAlternateFileName="")) returned 1 [0071.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.377] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.377] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269b3c0, ftCreationTime.dwHighDateTime=0x1d5ed87, ftLastAccessTime.dwLowDateTime=0x3bcccbb0, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0x3bcccbb0, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x4675, dwReserved0=0x3e37f70, dwReserved1=0x8, cFileName="8gTB-UKBWMLNV3oHdA.bmp", cAlternateFileName="8GTB-U~1.BMP")) returned 1 [0071.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.378] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x593ec680, ftCreationTime.dwHighDateTime=0x1d5ec76, ftLastAccessTime.dwLowDateTime=0xe7fae320, ftLastAccessTime.dwHighDateTime=0x1d5e967, ftLastWriteTime.dwLowDateTime=0xe7fae320, ftLastWriteTime.dwHighDateTime=0x1d5e967, nFileSizeHigh=0x0, nFileSizeLow=0xea52, dwReserved0=0x3e38070, dwReserved1=0x8, cFileName="bzElzm3umgwEyrKQt.png", cAlternateFileName="BZELZM~1.PNG")) returned 1 [0071.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.378] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37fa0, dwReserved1=0x8, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0071.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0071.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.379] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x3e37fd0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0071.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.379] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.380] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3739f580, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0x16fccee0, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0x16fccee0, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0x171e6, dwReserved0=0x3e37f70, dwReserved1=0x8, cFileName="FKf7646Iv23jpQ.gif", cAlternateFileName="FKF764~1.GIF")) returned 1 [0071.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.380] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.380] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36532ae0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x4ae34d10, ftLastAccessTime.dwHighDateTime=0x1d5e891, ftLastWriteTime.dwLowDateTime=0x4ae34d10, ftLastWriteTime.dwHighDateTime=0x1d5e891, nFileSizeHigh=0x0, nFileSizeLow=0xfcb2, dwReserved0=0x3e37fe0, dwReserved1=0x8, cFileName="ipHEMLx_7.png", cAlternateFileName="IPHEML~1.PNG")) returned 1 [0071.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.380] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.380] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55de590, ftCreationTime.dwHighDateTime=0x1d5eb94, ftLastAccessTime.dwLowDateTime=0xb7abef40, ftLastAccessTime.dwHighDateTime=0x1d5f086, ftLastWriteTime.dwLowDateTime=0xb7abef40, ftLastWriteTime.dwHighDateTime=0x1d5f086, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0x3e38010, dwReserved1=0x8, cFileName="JJo0R.jpg", cAlternateFileName="")) returned 1 [0071.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.380] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.380] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c60630, ftCreationTime.dwHighDateTime=0x1d5eebc, ftLastAccessTime.dwLowDateTime=0xb02a8130, ftLastAccessTime.dwHighDateTime=0x1d5e7ff, ftLastWriteTime.dwLowDateTime=0xb02a8130, ftLastWriteTime.dwHighDateTime=0x1d5e7ff, nFileSizeHigh=0x0, nFileSizeLow=0x8f71, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="KK1W.gif", cAlternateFileName="")) returned 1 [0071.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.381] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89e491c0, ftCreationTime.dwHighDateTime=0x1d5eebf, ftLastAccessTime.dwLowDateTime=0xc977b300, ftLastAccessTime.dwHighDateTime=0x1d5e8b4, ftLastWriteTime.dwLowDateTime=0xc977b300, ftLastWriteTime.dwHighDateTime=0x1d5e8b4, nFileSizeHigh=0x0, nFileSizeLow=0x633c, dwReserved0=0x3e38060, dwReserved1=0x8, cFileName="KxqTODFVLM8OpmH.bmp", cAlternateFileName="KXQTOD~1.BMP")) returned 1 [0071.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.381] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23a9e980, ftCreationTime.dwHighDateTime=0x1d5ee2b, ftLastAccessTime.dwLowDateTime=0xc8d95740, ftLastAccessTime.dwHighDateTime=0x1d5ee32, ftLastWriteTime.dwLowDateTime=0xc8d95740, ftLastWriteTime.dwHighDateTime=0x1d5ee32, nFileSizeHigh=0x0, nFileSizeLow=0xed9b, dwReserved0=0x3e38040, dwReserved1=0x8, cFileName="LH7zjLpn1jcgDZTOwN0M.gif", cAlternateFileName="LH7ZJL~1.GIF")) returned 1 [0071.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.381] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa626f4d0, ftCreationTime.dwHighDateTime=0x1d5efce, ftLastAccessTime.dwLowDateTime=0x743f40c0, ftLastAccessTime.dwHighDateTime=0x1d5e750, ftLastWriteTime.dwLowDateTime=0x743f40c0, ftLastWriteTime.dwHighDateTime=0x1d5e750, nFileSizeHigh=0x0, nFileSizeLow=0x13b79, dwReserved0=0x6601f4, dwReserved1=0x8, cFileName="OAsKBiyL x8V1Y.gif", cAlternateFileName="OASKBI~1.GIF")) returned 1 [0071.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.382] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.382] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe362ef50, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x562b19c0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x562b19c0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x711d, dwReserved0=0x3e37fd0, dwReserved1=0x8, cFileName="r0fnZd1PoS.bmp", cAlternateFileName="R0FNZD~1.BMP")) returned 1 [0071.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.413] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.413] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38070, dwReserved1=0x8, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0071.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0071.413] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.413] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4006100, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xb4b5f980, ftLastAccessTime.dwHighDateTime=0x1d5e16c, ftLastWriteTime.dwLowDateTime=0xb4b5f980, ftLastWriteTime.dwHighDateTime=0x1d5e16c, nFileSizeHigh=0x0, nFileSizeLow=0xf23e, dwReserved0=0x3e380e0, dwReserved1=0x8, cFileName="sIK m9Oh.jpg", cAlternateFileName="SIKM9O~1.JPG")) returned 1 [0071.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.414] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.414] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40805db0, ftCreationTime.dwHighDateTime=0x1d5e60f, ftLastAccessTime.dwLowDateTime=0x1bff57e0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x1bff57e0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x5790, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="THFXV FM0u2tv.bmp", cAlternateFileName="THFXVF~1.BMP")) returned 1 [0071.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.414] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.415] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f687a0, ftCreationTime.dwHighDateTime=0x1d5e7c3, ftLastAccessTime.dwLowDateTime=0x2b740980, ftLastAccessTime.dwHighDateTime=0x1d5ec63, ftLastWriteTime.dwLowDateTime=0x2b740980, ftLastWriteTime.dwHighDateTime=0x1d5ec63, nFileSizeHigh=0x0, nFileSizeLow=0xf33b, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="UJ1nGVHvcxd.png", cAlternateFileName="UJ1NGV~1.PNG")) returned 1 [0071.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.415] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.415] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42af00, ftCreationTime.dwHighDateTime=0x1d5e704, ftLastAccessTime.dwLowDateTime=0xf6551400, ftLastAccessTime.dwHighDateTime=0x1d5e9de, ftLastWriteTime.dwLowDateTime=0xf6551400, ftLastWriteTime.dwHighDateTime=0x1d5e9de, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="VuPCLH8 I.png", cAlternateFileName="VUPCLH~1.PNG")) returned 1 [0071.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.415] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.416] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c6dea0, ftCreationTime.dwHighDateTime=0x1d5edd1, ftLastAccessTime.dwLowDateTime=0x69d92790, ftLastAccessTime.dwHighDateTime=0x1d5e804, ftLastWriteTime.dwLowDateTime=0x69d92790, ftLastWriteTime.dwHighDateTime=0x1d5e804, nFileSizeHigh=0x0, nFileSizeLow=0xeb23, dwReserved0=0x77a86e38, dwReserved1=0x8, cFileName="YGJZE6c.png", cAlternateFileName="")) returned 1 [0071.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.416] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.416] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x676050a0, ftCreationTime.dwHighDateTime=0x1d5ea7b, ftLastAccessTime.dwLowDateTime=0xf2939790, ftLastAccessTime.dwHighDateTime=0x1d5e80f, ftLastWriteTime.dwLowDateTime=0xf2939790, ftLastWriteTime.dwHighDateTime=0x1d5e80f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77a86e38, dwReserved1=0x8, cFileName="YYR1_HZ3nzF", cAlternateFileName="YYR1_H~1")) returned 1 [0071.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0071.418] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.418] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb845420, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x161933d0, ftLastAccessTime.dwHighDateTime=0x1d5ebeb, ftLastWriteTime.dwLowDateTime=0x161933d0, ftLastWriteTime.dwHighDateTime=0x1d5ebeb, nFileSizeHigh=0x0, nFileSizeLow=0xb2da, dwReserved0=0x6601e4, dwReserved1=0x8, cFileName="ZA0beNwQpouW4tE.jpg", cAlternateFileName="ZA0BEN~1.JPG")) returned 1 [0071.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.418] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.418] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5dcf460, ftCreationTime.dwHighDateTime=0x1d5ea1f, ftLastAccessTime.dwLowDateTime=0x8fd49640, ftLastAccessTime.dwHighDateTime=0x1d5ee86, ftLastWriteTime.dwLowDateTime=0x8fd49640, ftLastWriteTime.dwHighDateTime=0x1d5ee86, nFileSizeHigh=0x0, nFileSizeLow=0x862e, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="_LoZ zonwSjkZz.gif", cAlternateFileName="_LOZZO~1.GIF")) returned 1 [0071.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.418] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.418] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38180, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0071.418] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0071.419] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x676050a0, ftCreationTime.dwHighDateTime=0x1d5ea7b, ftLastAccessTime.dwLowDateTime=0xf2939790, ftLastAccessTime.dwHighDateTime=0x1d5e80f, ftLastWriteTime.dwLowDateTime=0xf2939790, ftLastWriteTime.dwHighDateTime=0x1d5e80f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0071.419] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x676050a0, ftCreationTime.dwHighDateTime=0x1d5ea7b, ftLastAccessTime.dwLowDateTime=0xf2939790, ftLastAccessTime.dwHighDateTime=0x1d5e80f, ftLastWriteTime.dwLowDateTime=0xf2939790, ftLastWriteTime.dwHighDateTime=0x1d5e80f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0071.419] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd4f9c0, ftCreationTime.dwHighDateTime=0x1d5e668, ftLastAccessTime.dwLowDateTime=0x5521e1f0, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x5521e1f0, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x14f29, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="-CBuBoXjae1XoT_B8n.jpg", cAlternateFileName="-CBUBO~1.JPG")) returned 1 [0071.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.420] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f72f0, ftCreationTime.dwHighDateTime=0x1d5e8be, ftLastAccessTime.dwLowDateTime=0xd9acff40, ftLastAccessTime.dwHighDateTime=0x1d5ef3b, ftLastWriteTime.dwLowDateTime=0xd9acff40, ftLastWriteTime.dwHighDateTime=0x1d5ef3b, nFileSizeHigh=0x0, nFileSizeLow=0xd46a, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="1PkG8Cv.bmp", cAlternateFileName="")) returned 1 [0071.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.420] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dabdf90, ftCreationTime.dwHighDateTime=0x1d5ed4a, ftLastAccessTime.dwLowDateTime=0x4b2b2f70, ftLastAccessTime.dwHighDateTime=0x1d5e1d6, ftLastWriteTime.dwLowDateTime=0x4b2b2f70, ftLastWriteTime.dwHighDateTime=0x1d5e1d6, nFileSizeHigh=0x0, nFileSizeLow=0x14238, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="8zsO3.png", cAlternateFileName="")) returned 1 [0071.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.420] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6ce60a0, ftCreationTime.dwHighDateTime=0x1d5e9f5, ftLastAccessTime.dwLowDateTime=0xbed103e0, ftLastAccessTime.dwHighDateTime=0x1d5ed85, ftLastWriteTime.dwLowDateTime=0xbed103e0, ftLastWriteTime.dwHighDateTime=0x1d5ed85, nFileSizeHigh=0x0, nFileSizeLow=0x14f5b, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="aWBB.gif", cAlternateFileName="")) returned 1 [0071.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.421] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.423] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2f25460, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0xa05e82e0, ftLastAccessTime.dwHighDateTime=0x1d5e11c, ftLastWriteTime.dwLowDateTime=0xa05e82e0, ftLastWriteTime.dwHighDateTime=0x1d5e11c, nFileSizeHigh=0x0, nFileSizeLow=0xc76c, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="CjSj.bmp", cAlternateFileName="")) returned 1 [0071.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.423] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.423] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe09c3c0, ftCreationTime.dwHighDateTime=0x1d5e989, ftLastAccessTime.dwLowDateTime=0xde4a1340, ftLastAccessTime.dwHighDateTime=0x1d5e1e3, ftLastWriteTime.dwLowDateTime=0xde4a1340, ftLastWriteTime.dwHighDateTime=0x1d5e1e3, nFileSizeHigh=0x0, nFileSizeLow=0x1df0, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="dT8DCQz0HzWF.png", cAlternateFileName="DT8DCQ~1.PNG")) returned 1 [0071.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.423] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.423] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac948cf0, ftCreationTime.dwHighDateTime=0x1d5e390, ftLastAccessTime.dwLowDateTime=0x20ffc5e0, ftLastAccessTime.dwHighDateTime=0x1d5ed1f, ftLastWriteTime.dwLowDateTime=0x20ffc5e0, ftLastWriteTime.dwHighDateTime=0x1d5ed1f, nFileSizeHigh=0x0, nFileSizeLow=0x15b3f, dwReserved0=0x3e381a0, dwReserved1=0x8, cFileName="iStYYzJum7BMITZKQjs.gif", cAlternateFileName="ISTYYZ~1.GIF")) returned 1 [0071.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.424] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.424] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffcd9250, ftCreationTime.dwHighDateTime=0x1d5e8fd, ftLastAccessTime.dwLowDateTime=0x58f96990, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x58f96990, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="kBal3LCi46_IoI9rePr1.jpg", cAlternateFileName="KBAL3L~1.JPG")) returned 1 [0071.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.427] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.427] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc485520, ftCreationTime.dwHighDateTime=0x1d5e74e, ftLastAccessTime.dwLowDateTime=0x57e87550, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x57e87550, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x13d53, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="Mz_aOh6haQn 9u4M.png", cAlternateFileName="MZ_AOH~1.PNG")) returned 1 [0071.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.427] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.428] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c86d760, ftCreationTime.dwHighDateTime=0x1d5ee71, ftLastAccessTime.dwLowDateTime=0xe14ce410, ftLastAccessTime.dwHighDateTime=0x1d5f06a, ftLastWriteTime.dwLowDateTime=0xe14ce410, ftLastWriteTime.dwHighDateTime=0x1d5f06a, nFileSizeHigh=0x0, nFileSizeLow=0xfd02, dwReserved0=0x3e38290, dwReserved1=0x8, cFileName="PRcCf.bmp", cAlternateFileName="")) returned 1 [0071.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.428] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.428] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x707285f0, ftCreationTime.dwHighDateTime=0x1d5e1ed, ftLastAccessTime.dwLowDateTime=0xcde37c80, ftLastAccessTime.dwHighDateTime=0x1d5e1ac, ftLastWriteTime.dwLowDateTime=0xcde37c80, ftLastWriteTime.dwHighDateTime=0x1d5e1ac, nFileSizeHigh=0x0, nFileSizeLow=0x11c0b, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="R KhFaUAQEChQAFv4Y.jpg", cAlternateFileName="RKHFAU~1.JPG")) returned 1 [0071.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.428] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.428] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acf4f10, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9c7554b0, ftLastAccessTime.dwHighDateTime=0x1d5e333, ftLastWriteTime.dwLowDateTime=0x9c7554b0, ftLastWriteTime.dwHighDateTime=0x1d5e333, nFileSizeHigh=0x0, nFileSizeLow=0x3f9c, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="swOMP E8g9W30d.gif", cAlternateFileName="SWOMPE~1.GIF")) returned 1 [0071.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.456] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.456] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356af420, ftCreationTime.dwHighDateTime=0x1d5e8a4, ftLastAccessTime.dwLowDateTime=0x37e96cc0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x37e96cc0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0xba4c, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="tvtZTbx5.bmp", cAlternateFileName="")) returned 1 [0071.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0071.456] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.456] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e381f0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0071.456] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0071.457] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12af8 [0071.458] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0071.458] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0071.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.471] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e381f0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0071.471] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0071.471] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d10, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0071.472] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d10, cFileName="..", cAlternateFileName="")) returned 1 [0071.472] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x3e55d10, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0071.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.472] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0071.472] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0071.472] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38300, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0071.473] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0071.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedd7c1f0, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0xbec10b40, ftLastAccessTime.dwHighDateTime=0x1d5eb49, ftLastWriteTime.dwLowDateTime=0xbec10b40, ftLastWriteTime.dwHighDateTime=0x1d5eb49, nFileSizeHigh=0x0, nFileSizeLow=0x1fa6, dwReserved0=0x1330000, dwReserved1=0x8, cFileName="4PJE1CE3OP.bmp", cAlternateFileName="4PJE1C~1.BMP")) returned 0x3d12cb8 [0071.473] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.473] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4PJE1CE3OP.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.474] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0071.474] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.474] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedd7c1f0, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0xbec10b40, ftLastAccessTime.dwHighDateTime=0x1d5eb49, ftLastWriteTime.dwLowDateTime=0xbec10b40, ftLastWriteTime.dwHighDateTime=0x1d5eb49, nFileSizeHigh=0x0, nFileSizeLow=0x1fa6, dwReserved0=0x0, dwReserved1=0x8, cFileName="4PJE1CE3OP.bmp", cAlternateFileName="4PJE1C~1.BMP")) returned 0x3d12b38 [0071.474] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0071.474] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0071.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0071.475] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0071.475] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.476] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.478] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.478] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.478] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56148 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0071.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0071.479] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0071.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e55ff8 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561a8 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56010 [0071.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e562c8 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.481] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56088 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0071.481] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0071.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0071.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0071.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0071.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0071.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x3e561f0 [0071.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.486] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0071.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.486] CryptHashData (hHash=0x3d12b78, pbData=0x3e56148, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5e5f0 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56478 | out: hHeap=0x1330000) returned 1 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0071.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0071.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0071.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56358 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0071.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e810 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e810 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0071.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0071.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0071.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561d8 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0071.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.491] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561a8 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.491] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0071.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0071.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0071.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0071.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e562c8 [0071.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e562c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.495] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0071.495] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0071.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5e810 [0071.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0071.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563e8 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56430 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56358 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0071.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.498] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.498] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0071.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.499] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\4pje1ce3op.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.502] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.502] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.503] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.504] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\4pje1ce3op.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.505] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.505] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.505] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.505] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.508] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0071.508] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x1fa6, lpOverlapped=0x0) returned 1 [0071.509] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0071.512] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.512] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.512] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.512] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.512] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.512] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.512] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.512] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.512] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0071.513] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.513] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0071.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0071.513] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38530, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38530*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0071.513] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.513] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.513] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.514] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.514] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.514] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.534] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1fa6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1fb0) returned 1 [0071.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0071.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e7b9f8 [0071.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0071.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0071.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eae0 | out: hHeap=0x1330000) returned 1 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.537] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0071.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0071.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3e7e4e8 [0071.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e4e8 | out: hHeap=0x1330000) returned 1 [0071.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0071.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0071.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.539] CharLowerBuffW (in: lpsz="byte[8113]", cchLength=0xa | out: lpsz="byte[8113]") returned 0xa [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1fb1) returned 0x3e7f7b8 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0071.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0071.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0071.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0071.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1fa6) returned 0x3e81778 [0071.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0071.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1fa6) returned 0x3e83728 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e81778 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e83728 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.542] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0071.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0071.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ff8 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0071.542] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0071.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0071.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0071.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0071.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1fa6) returned 0x3e81778 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e81778 | out: hHeap=0x1330000) returned 1 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56538 | out: hHeap=0x1330000) returned 1 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e7b0 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0071.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0071.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0071.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56580 | out: hHeap=0x1330000) returned 1 [0071.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56568 | out: hHeap=0x1330000) returned 1 [0071.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0071.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0071.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0071.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56310 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56508 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56508 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0071.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0071.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56580 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0071.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0071.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0071.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e563a0 [0071.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0071.549] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56358 | out: hHeap=0x1330000) returned 1 [0071.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0071.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.550] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e7f7b8*, pdwDataLen=0x11de6a0*=0x1fa6, dwBufLen=0x1fb0 | out: pbData=0x3e7f7b8*, pdwDataLen=0x11de6a0*=0x1fb0) returned 1 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e7be48 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56310 | out: hHeap=0x1330000) returned 1 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56358 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0071.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56538 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56580 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0071.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56550 | out: hHeap=0x1330000) returned 1 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56460 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0071.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56568 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56550 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564d8 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0071.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56418 | out: hHeap=0x1330000) returned 1 [0071.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.554] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.554] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.554] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.554] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.554] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.554] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.554] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.554] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.555] WriteFile (in: hFile=0x270, lpBuffer=0x3e77850*, nNumberOfBytesToWrite=0x1fb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e77850*, lpNumberOfBytesWritten=0x11df0a4*=0x1fb0, lpOverlapped=0x0) returned 1 [0071.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.556] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.556] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.559] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0071.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55dd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0071.559] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0071.559] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.559] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.559] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.559] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.559] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.559] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.560] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.560] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.560] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.560] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.560] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.560] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0071.560] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0071.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.560] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.560] FreeLibrary (hLibModule=0x756e0000) returned 1 [0071.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.560] CloseHandle (hObject=0x298) returned 1 [0071.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.561] CloseHandle (hObject=0x270) returned 1 [0071.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.563] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", lpFilePart=0x0) returned 0x27 [0071.563] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\4pje1ce3op.bmp")) returned 0x20 [0071.563] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedd7c1f0, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0xbec10b40, ftLastAccessTime.dwHighDateTime=0x1d5eb49, ftLastWriteTime.dwLowDateTime=0xbec10b40, ftLastWriteTime.dwHighDateTime=0x1d5eb49, nFileSizeHigh=0x0, nFileSizeLow=0x1fa6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="4PJE1CE3OP.bmp", cAlternateFileName="4PJE1C~1.BMP")) returned 0x3d12b38 [0071.563] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4PJE1CE3OP.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\4pje1ce3op.bmp")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedd7c1f0, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0xbec10b40, ftLastAccessTime.dwHighDateTime=0x1d5eb49, ftLastWriteTime.dwLowDateTime=0xbec10b40, ftLastWriteTime.dwHighDateTime=0x1d5eb49, nFileSizeHigh=0x0, nFileSizeLow=0x1fa6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="4PJE1CE3OP.bmp", cAlternateFileName="4PJE1C~1.BMP")) returned 0 [0071.570] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0071.570] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.571] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0071.571] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.571] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.571] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8be1120, ftCreationTime.dwHighDateTime=0x1d5e140, ftLastAccessTime.dwLowDateTime=0xcb4a62b0, ftLastAccessTime.dwHighDateTime=0x1d5e85d, ftLastWriteTime.dwLowDateTime=0xcb4a62b0, ftLastWriteTime.dwHighDateTime=0x1d5e85d, nFileSizeHigh=0x0, nFileSizeLow=0x1864c, dwReserved0=0xbec10b40, dwReserved1=0x8, cFileName="4Yip-.png", cAlternateFileName="")) returned 0x3d12eb8 [0071.571] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0071.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0071.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0071.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.572] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0071.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\4Yip-.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0071.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0071.573] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0071.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.573] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.574] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0071.574] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f540 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55950 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0071.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0071.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.576] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0071.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0071.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.578] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8be1120, ftCreationTime.dwHighDateTime=0x1d5e140, ftLastAccessTime.dwLowDateTime=0xcb4a62b0, ftLastAccessTime.dwHighDateTime=0x1d5e85d, ftLastWriteTime.dwLowDateTime=0xcb4a62b0, ftLastWriteTime.dwHighDateTime=0x1d5e85d, nFileSizeHigh=0x0, nFileSizeLow=0x1864c, dwReserved0=0x0, dwReserved1=0x8, cFileName="4Yip-.png", cAlternateFileName="")) returned 0x3d12cb8 [0071.579] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.580] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0071.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0071.580] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0071.581] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.581] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.581] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.582] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0071.582] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.583] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0071.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0071.584] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0071.587] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0071.588] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0071.588] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eae0) returned 1 [0071.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.590] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.590] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.590] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.590] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.591] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.591] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.591] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.591] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.591] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.591] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.591] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.592] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.592] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.592] CryptCreateHash (in: hProv=0x162eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.592] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.593] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56148, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.593] CryptHashData (hHash=0x3d12b78, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.593] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.593] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.593] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e562b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.593] CryptDeriveKey (in: hProv=0x162eae0, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.594] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.594] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.594] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0071.594] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.628] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4yip-.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.628] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.628] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0071.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f3d8 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0071.629] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e65890 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.630] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\4yip-.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0071.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0071.634] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0071.634] ReadFile (in: hFile=0x270, lpBuffer=0x4540048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0071.636] ReadFile (in: hFile=0x270, lpBuffer=0x4540048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesRead=0x11dee38*=0x864c, lpOverlapped=0x0) returned 1 [0071.637] ReadFile (in: hFile=0x270, lpBuffer=0x4540048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0071.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1864c) returned 0x4550050 [0071.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0071.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0071.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1864c) returned 0x45686a8 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1864c) returned 0x4550050 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.645] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1864c) returned 0x4550050 [0071.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1864c) returned 0x4580d00 [0071.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.649] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0071.649] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.649] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0071.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.650] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.651] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0071.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.651] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0071.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0071.652] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0071.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0071.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.657] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0071.657] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38520, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38520*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.659] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.659] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.659] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.660] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7f2a8 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7c070 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.661] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.662] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.662] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.662] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.663] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.663] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.663] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.666] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1864c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18650) returned 1 [0071.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.666] CharLowerBuffW (in: lpsz="byte[99921]", cchLength=0xb | out: lpsz="byte[99921]") returned 0xb [0071.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.669] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.669] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.669] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4599358*, pdwDataLen=0x11de6a0*=0x1864c, dwBufLen=0x18650 | out: pbData=0x4599358*, pdwDataLen=0x11de6a0*=0x18650) returned 1 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.670] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.670] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.678] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.678] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.678] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.679] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x18650, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x18650, lpOverlapped=0x0) returned 1 [0071.681] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.681] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.681] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.681] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0071.682] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0071.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0071.682] CryptReleaseContext (hProv=0x162eae0, dwFlags=0x0) returned 1 [0071.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.682] FreeLibrary (hLibModule=0x756e0000) returned 1 [0071.682] CloseHandle (hObject=0x270) returned 1 [0071.682] CloseHandle (hObject=0x298) returned 1 [0071.686] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png", lpFilePart=0x0) returned 0x22 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63760 [0071.686] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4yip-.png")) returned 0x20 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0071.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0071.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0071.687] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8be1120, ftCreationTime.dwHighDateTime=0x1d5e140, ftLastAccessTime.dwLowDateTime=0xcb4a62b0, ftLastAccessTime.dwHighDateTime=0x1d5e85d, ftLastWriteTime.dwLowDateTime=0xcb4a62b0, ftLastWriteTime.dwHighDateTime=0x1d5e85d, nFileSizeHigh=0x0, nFileSizeLow=0x1864c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="4Yip-.png", cAlternateFileName="")) returned 0x3d12eb8 [0071.687] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4Yip-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4yip-.png")) returned 1 [0071.689] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8be1120, ftCreationTime.dwHighDateTime=0x1d5e140, ftLastAccessTime.dwLowDateTime=0xcb4a62b0, ftLastAccessTime.dwHighDateTime=0x1d5e85d, ftLastWriteTime.dwLowDateTime=0xcb4a62b0, ftLastWriteTime.dwHighDateTime=0x1d5e85d, nFileSizeHigh=0x0, nFileSizeLow=0x1864c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="4Yip-.png", cAlternateFileName="")) returned 0 [0071.689] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63760 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.689] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0071.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0071.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0071.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.690] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269b3c0, ftCreationTime.dwHighDateTime=0x1d5ed87, ftLastAccessTime.dwLowDateTime=0x3bcccbb0, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0x3bcccbb0, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x4675, dwReserved0=0xcb4a62b0, dwReserved1=0x8, cFileName="8gTB-UKBWMLNV3oHdA.bmp", cAlternateFileName="8GTB-U~1.BMP")) returned 0x3d12af8 [0071.690] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gTB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TB-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UKBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KBWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BWMLNV3oHdA.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.694] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.694] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55770 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.695] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0071.695] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0071.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0071.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162efa8 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0071.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.697] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0071.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.699] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269b3c0, ftCreationTime.dwHighDateTime=0x1d5ed87, ftLastAccessTime.dwLowDateTime=0x3bcccbb0, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0x3bcccbb0, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x4675, dwReserved0=0x0, dwReserved1=0x8, cFileName="8gTB-UKBWMLNV3oHdA.bmp", cAlternateFileName="8GTB-U~1.BMP")) returned 0x3d12fb8 [0071.699] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.700] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0071.700] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0071.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0071.700] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0071.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0071.701] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.701] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.702] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0071.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0071.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.702] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0071.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0071.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.703] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.703] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.704] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.704] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0071.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0071.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.705] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.707] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.708] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.708] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e370) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.711] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.711] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.711] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.711] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.712] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.712] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.712] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.712] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.712] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.712] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.712] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.713] CryptCreateHash (in: hProv=0x162e370, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.713] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.713] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.714] CryptHashData (hHash=0x3d12cb8, pbData=0x3e56010, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.714] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.714] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.714] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.714] CryptDeriveKey (in: hProv=0x162e370, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.714] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.714] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.715] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0071.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8gtb-ukbwmlnv3ohda.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.715] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.715] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e2e8 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0071.717] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.717] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\8gtb-ukbwmlnv3ohda.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0071.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0071.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0071.722] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0071.722] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x4675, lpOverlapped=0x0) returned 1 [0071.723] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0071.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4675) returned 0x3e75898 [0071.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0071.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4675) returned 0x3e7f7b8 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75898 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4675) returned 0x3e75898 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75898 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0071.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0071.727] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0071.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4675) returned 0x3e75898 [0071.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4675) returned 0x45f2010 [0071.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0071.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0071.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0071.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.730] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0071.730] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.731] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.732] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0071.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0071.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.732] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0071.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0071.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0071.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0071.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0071.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0071.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.750] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0071.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0071.751] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38520, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38520*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0071.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.752] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7eb28 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7bc20 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0071.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0071.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.755] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.755] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.755] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.794] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56010, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.795] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4675, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4680) returned 1 [0071.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.795] CharLowerBuffW (in: lpsz="byte[18049]", cchLength=0xb | out: lpsz="byte[18049]") returned 0xb [0071.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.796] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.796] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.796] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f6690*, pdwDataLen=0x11de6a0*=0x4675, dwBufLen=0x4680 | out: pbData=0x45f6690*, pdwDataLen=0x11de6a0*=0x4680) returned 1 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.797] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.797] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.797] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.797] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.797] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.797] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.797] WriteFile (in: hFile=0x270, lpBuffer=0x3e75898*, nNumberOfBytesToWrite=0x4680, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e75898*, lpNumberOfBytesWritten=0x11df0a4*=0x4680, lpOverlapped=0x0) returned 1 [0071.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.799] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.799] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.799] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0071.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0071.799] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0071.799] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.799] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.799] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.799] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.799] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.799] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.800] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.800] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.800] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.800] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.800] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.800] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.800] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.800] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.800] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0071.801] CryptReleaseContext (hProv=0x162e370, dwFlags=0x0) returned 1 [0071.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.801] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.801] FreeLibrary (hLibModule=0x756e0000) returned 1 [0071.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.801] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.801] CloseHandle (hObject=0x298) returned 1 [0071.801] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.801] CloseHandle (hObject=0x270) returned 1 [0071.802] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.802] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.802] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", lpFilePart=0x0) returned 0x2f [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c040 [0071.803] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8gtb-ukbwmlnv3ohda.bmp")) returned 0x20 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c998 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0071.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0071.803] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269b3c0, ftCreationTime.dwHighDateTime=0x1d5ed87, ftLastAccessTime.dwLowDateTime=0x3bcccbb0, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0x3bcccbb0, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x4675, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8gTB-UKBWMLNV3oHdA.bmp", cAlternateFileName="8GTB-U~1.BMP")) returned 0x3d12f38 [0071.803] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8gTB-UKBWMLNV3oHdA.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\8gtb-ukbwmlnv3ohda.bmp")) returned 1 [0071.807] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6269b3c0, ftCreationTime.dwHighDateTime=0x1d5ed87, ftLastAccessTime.dwLowDateTime=0x3bcccbb0, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0x3bcccbb0, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x4675, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8gTB-UKBWMLNV3oHdA.bmp", cAlternateFileName="8GTB-U~1.BMP")) returned 0 [0071.807] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c040 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0071.807] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0071.808] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0071.808] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.808] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.808] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x593ec680, ftCreationTime.dwHighDateTime=0x1d5ec76, ftLastAccessTime.dwLowDateTime=0xe7fae320, ftLastAccessTime.dwHighDateTime=0x1d5e967, ftLastWriteTime.dwLowDateTime=0xe7fae320, ftLastWriteTime.dwHighDateTime=0x1d5e967, nFileSizeHigh=0x0, nFileSizeLow=0xea52, dwReserved0=0x3bcccbb0, dwReserved1=0x8, cFileName="bzElzm3umgwEyrKQt.png", cAlternateFileName="BZELZM~1.PNG")) returned 0x3d12af8 [0071.808] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0071.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0071.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0071.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0071.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.809] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0071.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0071.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bzElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zElzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Elzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lzm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zm3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3umgwEyrKQt.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0071.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0071.811] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.811] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55770 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0071.812] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0071.812] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ec78 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0071.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0071.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0071.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0071.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0071.814] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0071.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0071.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0071.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.816] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x593ec680, ftCreationTime.dwHighDateTime=0x1d5ec76, ftLastAccessTime.dwLowDateTime=0xe7fae320, ftLastAccessTime.dwHighDateTime=0x1d5e967, ftLastWriteTime.dwLowDateTime=0xe7fae320, ftLastWriteTime.dwHighDateTime=0x1d5e967, nFileSizeHigh=0x0, nFileSizeLow=0xea52, dwReserved0=0x0, dwReserved1=0x8, cFileName="bzElzm3umgwEyrKQt.png", cAlternateFileName="BZELZM~1.PNG")) returned 0x3d12978 [0071.816] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.817] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.817] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0071.817] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0071.817] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.817] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0071.818] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.818] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.819] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.819] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.820] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.820] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0071.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0071.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0071.821] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.824] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0071.824] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.825] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee10) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.827] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.827] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.828] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.828] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.828] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.828] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.829] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.829] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.829] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.829] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.829] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.829] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.829] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.829] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.831] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.831] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.831] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.831] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.831] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.831] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.831] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.831] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56238, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.832] CryptCreateHash (in: hProv=0x162ee10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.832] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.832] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.832] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.832] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.832] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.832] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.833] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.833] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.833] CryptHashData (hHash=0x3d12b38, pbData=0x3e56070, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.833] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.833] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.833] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.833] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.833] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.833] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.834] CryptDeriveKey (in: hProv=0x162ee10, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0071.834] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.834] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.834] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0071.834] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.835] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bzelzm3umgweyrkqt.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.835] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.835] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.835] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0071.835] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.835] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e631e0 [0071.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e1d8 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.837] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.837] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\bzelzm3umgweyrkqt.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0071.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0071.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0071.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0071.842] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0071.842] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xea52, lpOverlapped=0x0) returned 1 [0071.843] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0071.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xea52) returned 0x45f2010 [0071.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0071.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xea52) returned 0x4540048 [0071.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0071.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xea52) returned 0x45f2010 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0071.847] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0071.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xea52) returned 0x45f2010 [0071.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xea52) returned 0x454eaa8 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0071.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0071.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0071.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0071.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0071.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.849] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0071.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0071.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0071.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.850] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.850] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0071.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.851] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0071.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.854] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0071.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0071.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.856] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0071.857] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e384f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7dde8 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0071.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7d1b0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0071.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.862] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56148, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.863] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xea52, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xea60) returned 1 [0071.863] CharLowerBuffW (in: lpsz="byte[60001]", cchLength=0xb | out: lpsz="byte[60001]") returned 0xb [0071.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.865] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x455d508*, pdwDataLen=0x11de6a0*=0xea52, dwBufLen=0xea60 | out: pbData=0x455d508*, pdwDataLen=0x11de6a0*=0xea60) returned 1 [0071.865] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.866] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.866] WriteFile (in: hFile=0x298, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0xea60, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0xea60, lpOverlapped=0x0) returned 1 [0071.870] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0071.870] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0071.870] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.871] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.872] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0071.872] CryptReleaseContext (hProv=0x162ee10, dwFlags=0x0) returned 1 [0071.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.872] FreeLibrary (hLibModule=0x756e0000) returned 1 [0071.872] CloseHandle (hObject=0x270) returned 1 [0071.875] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.876] CloseHandle (hObject=0x298) returned 1 [0071.879] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.879] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.879] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", lpFilePart=0x0) returned 0x2e [0071.879] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bzelzm3umgweyrkqt.png")) returned 0x20 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0071.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.880] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x593ec680, ftCreationTime.dwHighDateTime=0x1d5ec76, ftLastAccessTime.dwLowDateTime=0xe7fae320, ftLastAccessTime.dwHighDateTime=0x1d5e967, ftLastWriteTime.dwLowDateTime=0xe7fae320, ftLastWriteTime.dwHighDateTime=0x1d5e967, nFileSizeHigh=0x0, nFileSizeLow=0xea52, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="bzElzm3umgwEyrKQt.png", cAlternateFileName="BZELZM~1.PNG")) returned 0x3d12eb8 [0071.880] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\bzElzm3umgwEyrKQt.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bzelzm3umgweyrkqt.png")) returned 1 [0071.883] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x593ec680, ftCreationTime.dwHighDateTime=0x1d5ec76, ftLastAccessTime.dwLowDateTime=0xe7fae320, ftLastAccessTime.dwHighDateTime=0x1d5e967, ftLastWriteTime.dwLowDateTime=0xe7fae320, ftLastWriteTime.dwHighDateTime=0x1d5e967, nFileSizeHigh=0x0, nFileSizeLow=0xea52, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="bzElzm3umgwEyrKQt.png", cAlternateFileName="BZELZM~1.PNG")) returned 0 [0071.883] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c1e0 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0071.883] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0071.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0071.884] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0071.884] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.884] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0071.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.884] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xe7fae320, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12eb8 [0071.884] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.885] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0071.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0071.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0071.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0071.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0071.887] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.887] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.887] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0071.888] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f3d8 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0071.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0071.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558f0 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0071.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0071.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.890] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0071.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0071.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0071.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.892] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12eb8 [0071.892] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.893] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.893] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.893] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0071.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0071.893] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0071.894] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.894] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0071.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0071.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.896] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.896] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.896] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.897] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0071.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0071.897] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0071.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0071.900] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.900] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed00) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.902] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.903] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.903] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.903] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.903] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.903] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.904] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.904] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.904] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.904] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.904] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.904] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.905] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.905] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.908] CryptCreateHash (in: hProv=0x162ed00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.909] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.909] CryptHashData (hHash=0x3d12b38, pbData=0x3e560a0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.909] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.910] CryptDeriveKey (in: hProv=0x162ed00, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0071.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.910] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0071.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.910] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.911] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.911] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.911] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0071.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f450 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0071.913] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.913] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0071.914] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0071.914] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0071.918] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0071.918] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x1f8, lpOverlapped=0x0) returned 1 [0071.919] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0071.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0071.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e60338 [0071.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0071.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0071.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e5ebb8 [0071.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.922] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e60338 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0071.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0071.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0071.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e60338 [0071.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0071.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0071.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e5edb8 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0071.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0071.925] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0071.925] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0071.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0071.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0071.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0071.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0071.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.926] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0071.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.927] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.928] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0071.928] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0071.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0071.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0071.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0071.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0071.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0071.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0071.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0071.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0071.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.934] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.934] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.936] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5efb8 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5efb8 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.937] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.937] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.937] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0071.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7dbe8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7c6e8 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0071.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0071.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5efb8 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0071.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.940] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.940] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.940] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.941] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.941] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56148, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.942] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x200) returned 1 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] CharLowerBuffW (in: lpsz="byte[513]", cchLength=0x9 | out: lpsz="byte[513]") returned 0x9 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.942] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0071.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0071.942] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e5e5f0*, pdwDataLen=0x11de6a0*=0x1f8, dwBufLen=0x200 | out: pbData=0x3e5e5f0*, pdwDataLen=0x11de6a0*=0x200) returned 1 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.943] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.943] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.943] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.943] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.943] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.943] WriteFile (in: hFile=0x270, lpBuffer=0x3e60338*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e60338*, lpNumberOfBytesWritten=0x11df0a4*=0x200, lpOverlapped=0x0) returned 1 [0071.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.945] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0071.945] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.945] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0071.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0071.946] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0071.946] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.946] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.946] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.946] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.946] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.946] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.946] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0071.946] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.946] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0071.947] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0071.947] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.947] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.947] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.947] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.947] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.947] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.947] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.947] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0071.947] CryptReleaseContext (hProv=0x162ed00, dwFlags=0x0) returned 1 [0071.947] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.947] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0071.947] FreeLibrary (hLibModule=0x756e0000) returned 1 [0071.948] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.948] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.948] CloseHandle (hObject=0x298) returned 1 [0071.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.948] CloseHandle (hObject=0x270) returned 1 [0071.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.949] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0071.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e635a8 [0071.949] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 0x26 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63600 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0071.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.950] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12eb8 [0071.950] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 1 [0071.952] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0071.953] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e635a8 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0071.964] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0071.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0071.965] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0071.965] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.965] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0071.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0071.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0071.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0071.965] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3739f580, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0x16fccee0, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0x16fccee0, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0x171e6, dwReserved0=0x44053085, dwReserved1=0x8, cFileName="FKf7646Iv23jpQ.gif", cAlternateFileName="FKF764~1.GIF")) returned 0x3d12eb8 [0071.965] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0071.966] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0071.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FKf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kf7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7646Iv23jpQ.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0071.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0071.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0071.969] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0071.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.969] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0071.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0071.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0071.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0071.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0071.970] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0071.970] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0071.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0071.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0071.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0071.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0071.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0071.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0071.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0071.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0071.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0071.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0071.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0071.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0071.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0071.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0071.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0071.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0071.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0071.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0071.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.975] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3739f580, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0x16fccee0, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0x16fccee0, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0x171e6, dwReserved0=0x0, dwReserved1=0x8, cFileName="FKf7646Iv23jpQ.gif", cAlternateFileName="FKF764~1.GIF")) returned 0x3d12b38 [0071.975] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0071.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.976] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0071.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.977] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0071.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0071.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0071.977] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0071.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0071.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0071.978] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0071.979] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.979] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.980] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0071.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.980] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0071.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0071.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0071.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0071.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0071.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0071.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0071.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0071.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0071.983] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0071.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0071.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0071.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0071.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0071.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0071.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0071.987] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0071.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0071.987] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0071.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0071.988] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed00) returned 1 [0071.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0071.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0071.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0071.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0071.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.991] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0071.991] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0071.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0071.991] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.991] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.991] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.992] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0071.992] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.992] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0071.992] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0071.992] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0071.992] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.992] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.993] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.993] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.993] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0071.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0071.993] CryptCreateHash (in: hProv=0x162ed00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0071.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.993] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0071.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0071.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0071.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.994] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0071.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56118, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0071.994] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56178, dwDataLen=0xb, dwFlags=0x1) returned 1 [0071.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.994] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.994] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0071.994] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0071.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0071.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56088, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0071.995] CryptDeriveKey (in: hProv=0x162ed00, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12af8) returned 1 [0071.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0071.995] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0071.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0071.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0071.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0071.995] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0071.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.995] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\fkf7646iv23jpq.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0071.996] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0071.996] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0071.996] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0071.996] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.996] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0071.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e618 [0071.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0071.998] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0071.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0071.998] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\fkf7646iv23jpq.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0071.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0071.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0071.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0071.999] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0072.000] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0072.000] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0072.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0072.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.000] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0072.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.004] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0072.004] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0072.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0072.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0072.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0072.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0072.009] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.009] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0072.012] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x71e6, lpOverlapped=0x0) returned 1 [0072.013] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x171e6) returned 0x4540048 [0072.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0072.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x171e6) returned 0x4557238 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x171e6) returned 0x4540048 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.024] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0072.024] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.024] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x171e6) returned 0x4540048 [0072.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x171e6) returned 0x456e428 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0072.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0072.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.029] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0072.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0072.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0072.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.033] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0072.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0072.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0072.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0072.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0072.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0072.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0072.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0072.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0072.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0072.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0072.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0072.041] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.041] CryptGetKeyParam (in: hKey=0x3d12af8, dwParam=0x7, pbData=0x3e38440, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38440*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e728 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7cb38 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.053] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.056] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x171e6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x171f0) returned 1 [0072.056] CharLowerBuffW (in: lpsz="byte[94705]", cchLength=0xb | out: lpsz="byte[94705]") returned 0xb [0072.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.060] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4585618*, pdwDataLen=0x11de6a0*=0x171e6, dwBufLen=0x171f0 | out: pbData=0x4585618*, pdwDataLen=0x11de6a0*=0x171f0) returned 1 [0072.060] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.070] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x171f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x171f0, lpOverlapped=0x0) returned 1 [0072.073] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.073] CryptDestroyKey (hKey=0x3d12af8) returned 1 [0072.074] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.074] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.074] CryptReleaseContext (hProv=0x162ed00, dwFlags=0x0) returned 1 [0072.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.074] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.075] CloseHandle (hObject=0x270) returned 1 [0072.075] CloseHandle (hObject=0x298) returned 1 [0072.094] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", lpFilePart=0x0) returned 0x2b [0072.094] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\fkf7646iv23jpq.gif")) returned 0x20 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ca00 [0072.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0072.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.095] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3739f580, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0x16fccee0, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0x16fccee0, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0x171e6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FKf7646Iv23jpQ.gif", cAlternateFileName="FKF764~1.GIF")) returned 0x3d12af8 [0072.095] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FKf7646Iv23jpQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\fkf7646iv23jpq.gif")) returned 1 [0072.099] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3739f580, ftCreationTime.dwHighDateTime=0x1d5e638, ftLastAccessTime.dwLowDateTime=0x16fccee0, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0x16fccee0, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0x171e6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FKf7646Iv23jpQ.gif", cAlternateFileName="FKF764~1.GIF")) returned 0 [0072.099] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c998 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0072.099] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.100] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0072.100] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.100] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.100] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36532ae0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x4ae34d10, ftLastAccessTime.dwHighDateTime=0x1d5e891, ftLastWriteTime.dwLowDateTime=0x4ae34d10, ftLastWriteTime.dwHighDateTime=0x1d5e891, nFileSizeHigh=0x0, nFileSizeLow=0xfcb2, dwReserved0=0x16fccee0, dwReserved1=0x8, cFileName="ipHEMLx_7.png", cAlternateFileName="IPHEML~1.PNG")) returned 0x3d12af8 [0072.101] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.101] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ipHEMLx_7.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0072.103] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.103] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0072.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0072.104] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0072.104] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0072.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e60170 [0072.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0072.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0072.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0072.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0072.106] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0072.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.110] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36532ae0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x4ae34d10, ftLastAccessTime.dwHighDateTime=0x1d5e891, ftLastWriteTime.dwLowDateTime=0x4ae34d10, ftLastWriteTime.dwHighDateTime=0x1d5e891, nFileSizeHigh=0x0, nFileSizeLow=0xfcb2, dwReserved0=0x0, dwReserved1=0x8, cFileName="ipHEMLx_7.png", cAlternateFileName="IPHEML~1.PNG")) returned 0x3d12fb8 [0072.111] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.112] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.112] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.112] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0072.112] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0072.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.113] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.114] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.114] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0072.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.115] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.115] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0072.116] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.116] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.117] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.120] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0072.121] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.121] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eae0) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.124] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.125] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.125] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.125] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.125] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.125] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.125] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.125] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.126] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.126] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.126] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.126] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.126] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.126] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.126] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.126] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.126] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.127] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.127] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.127] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.127] CryptCreateHash (in: hProv=0x162eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.127] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.128] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.128] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56178, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.128] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.128] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.129] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.129] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55fe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.129] CryptDeriveKey (in: hProv=0x162eae0, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0072.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.129] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.129] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0072.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.130] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\iphemlx_7.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.130] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.130] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.131] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.131] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.132] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\iphemlx_7.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0072.138] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.138] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xfcb2, lpOverlapped=0x0) returned 1 [0072.149] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfcb2) returned 0x4540048 [0072.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0072.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfcb2) returned 0x45e2008 [0072.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfcb2) returned 0x4540048 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.155] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0072.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfcb2) returned 0x4540048 [0072.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfcb2) returned 0x45f1cc8 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.158] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.159] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.159] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0072.160] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.161] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.162] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0072.162] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e30 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.163] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0072.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0072.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0072.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0072.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0072.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0072.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0072.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0072.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0072.168] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0072.169] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e383f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0072.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.172] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.172] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.172] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.173] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4551a40 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0072.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0072.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.176] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.176] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.176] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.177] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.179] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xfcb2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xfcc0) returned 1 [0072.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.179] CharLowerBuffW (in: lpsz="byte[64705]", cchLength=0xb | out: lpsz="byte[64705]") returned 0xb [0072.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.181] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56310, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.182] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4601988*, pdwDataLen=0x11de6a0*=0xfcb2, dwBufLen=0xfcc0 | out: pbData=0x4601988*, pdwDataLen=0x11de6a0*=0xfcc0) returned 1 [0072.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.182] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.182] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.182] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.182] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.182] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.183] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.183] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.185] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.185] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.185] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.185] WriteFile (in: hFile=0x270, lpBuffer=0x45619d8*, nNumberOfBytesToWrite=0xfcc0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45619d8*, lpNumberOfBytesWritten=0x11df0a4*=0xfcc0, lpOverlapped=0x0) returned 1 [0072.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.190] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.190] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.190] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.190] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0072.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.190] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0072.190] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.190] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.190] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.190] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.190] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.190] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.190] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.190] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.191] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.191] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.191] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.191] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.191] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.191] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.191] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.191] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.191] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.192] CryptReleaseContext (hProv=0x162eae0, dwFlags=0x0) returned 1 [0072.192] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.192] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.192] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.192] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.192] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.192] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.192] CloseHandle (hObject=0x298) returned 1 [0072.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.195] CloseHandle (hObject=0x270) returned 1 [0072.198] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.199] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.199] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", lpFilePart=0x0) returned 0x26 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63600 [0072.199] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\iphemlx_7.png")) returned 0x20 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0072.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0072.200] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36532ae0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x4ae34d10, ftLastAccessTime.dwHighDateTime=0x1d5e891, ftLastWriteTime.dwLowDateTime=0x4ae34d10, ftLastWriteTime.dwHighDateTime=0x1d5e891, nFileSizeHigh=0x0, nFileSizeLow=0xfcb2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ipHEMLx_7.png", cAlternateFileName="IPHEML~1.PNG")) returned 0x3d12978 [0072.200] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ipHEMLx_7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\iphemlx_7.png")) returned 1 [0072.216] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36532ae0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x4ae34d10, ftLastAccessTime.dwHighDateTime=0x1d5e891, ftLastWriteTime.dwLowDateTime=0x4ae34d10, ftLastWriteTime.dwHighDateTime=0x1d5e891, nFileSizeHigh=0x0, nFileSizeLow=0xfcb2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ipHEMLx_7.png", cAlternateFileName="IPHEML~1.PNG")) returned 0 [0072.216] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63600 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0072.216] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0072.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0072.217] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0072.217] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.217] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.218] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55de590, ftCreationTime.dwHighDateTime=0x1d5eb94, ftLastAccessTime.dwLowDateTime=0xb7abef40, ftLastAccessTime.dwHighDateTime=0x1d5f086, ftLastWriteTime.dwLowDateTime=0xb7abef40, ftLastWriteTime.dwHighDateTime=0x1d5f086, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0x4ae34d10, dwReserved1=0x8, cFileName="JJo0R.jpg", cAlternateFileName="")) returned 0x3d12cb8 [0072.219] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.219] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\JJo0R.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0072.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0072.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.220] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.220] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55848 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0072.221] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0072.221] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f6a8 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0072.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.225] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55de590, ftCreationTime.dwHighDateTime=0x1d5eb94, ftLastAccessTime.dwLowDateTime=0xb7abef40, ftLastAccessTime.dwHighDateTime=0x1d5f086, ftLastWriteTime.dwLowDateTime=0xb7abef40, ftLastWriteTime.dwHighDateTime=0x1d5f086, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0x0, dwReserved1=0x8, cFileName="JJo0R.jpg", cAlternateFileName="")) returned 0x3d12cb8 [0072.226] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0072.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.227] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.227] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0072.227] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.227] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0072.228] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.228] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.229] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.229] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0072.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0072.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0072.230] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.230] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0072.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0072.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.232] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.236] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0072.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0072.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0072.237] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e1d8) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.240] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.241] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.242] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.242] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.242] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.242] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.244] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.244] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.245] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56028, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.245] CryptCreateHash (in: hProv=0x162e1d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.245] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.246] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.246] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.246] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56208, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.246] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.246] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.246] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.246] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.246] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.246] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.246] CryptDeriveKey (in: hProv=0x162e1d8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12cb8) returned 1 [0072.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.247] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.247] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0072.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.248] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jjo0r.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.248] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.248] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0072.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f978 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.251] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.251] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\jjo0r.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0072.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0072.256] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.256] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x1ece, lpOverlapped=0x0) returned 1 [0072.258] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ece) returned 0x4540048 [0072.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ece) returned 0x4541f20 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.262] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ece) returned 0x4540048 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.263] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0072.263] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0072.263] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0072.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ece) returned 0x4540048 [0072.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ece) returned 0x4543df8 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0072.266] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.266] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.266] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.267] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.268] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.269] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0072.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0072.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0072.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0072.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0072.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0072.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0072.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0072.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0072.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.275] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.276] CryptGetKeyParam (in: hKey=0x3d12cb8, dwParam=0x7, pbData=0x3e38520, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38520*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45502c0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0072.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.284] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.285] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1ece, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1ed0) returned 1 [0072.285] CharLowerBuffW (in: lpsz="byte[7889]", cchLength=0xa | out: lpsz="byte[7889]") returned 0xa [0072.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.286] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4545cd0*, pdwDataLen=0x11de6a0*=0x1ece, dwBufLen=0x1ed0 | out: pbData=0x4545cd0*, pdwDataLen=0x11de6a0*=0x1ed0) returned 1 [0072.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.286] WriteFile (in: hFile=0x298, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x1ed0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x1ed0, lpOverlapped=0x0) returned 1 [0072.288] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.288] CryptDestroyKey (hKey=0x3d12cb8) returned 1 [0072.288] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.289] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.290] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.290] CryptReleaseContext (hProv=0x162e1d8, dwFlags=0x0) returned 1 [0072.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.290] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.290] CloseHandle (hObject=0x270) returned 1 [0072.290] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.291] CloseHandle (hObject=0x298) returned 1 [0072.292] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.292] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.293] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", lpFilePart=0x0) returned 0x22 [0072.293] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jjo0r.jpg")) returned 0x20 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.293] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55de590, ftCreationTime.dwHighDateTime=0x1d5eb94, ftLastAccessTime.dwLowDateTime=0xb7abef40, ftLastAccessTime.dwHighDateTime=0x1d5f086, ftLastWriteTime.dwLowDateTime=0xb7abef40, ftLastWriteTime.dwHighDateTime=0x1d5f086, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="JJo0R.jpg", cAlternateFileName="")) returned 0x3d12af8 [0072.293] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\JJo0R.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jjo0r.jpg")) returned 1 [0072.297] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc55de590, ftCreationTime.dwHighDateTime=0x1d5eb94, ftLastAccessTime.dwLowDateTime=0xb7abef40, ftLastAccessTime.dwHighDateTime=0x1d5f086, ftLastWriteTime.dwLowDateTime=0xb7abef40, ftLastWriteTime.dwHighDateTime=0x1d5f086, nFileSizeHigh=0x0, nFileSizeLow=0x1ece, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="JJo0R.jpg", cAlternateFileName="")) returned 0 [0072.297] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0072.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63970 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.298] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.298] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0072.298] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.298] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0072.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.299] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c60630, ftCreationTime.dwHighDateTime=0x1d5eebc, ftLastAccessTime.dwLowDateTime=0xb02a8130, ftLastAccessTime.dwHighDateTime=0x1d5e7ff, ftLastWriteTime.dwLowDateTime=0xb02a8130, ftLastWriteTime.dwHighDateTime=0x1d5e7ff, nFileSizeHigh=0x0, nFileSizeLow=0x8f71, dwReserved0=0xb7abef40, dwReserved1=0x8, cFileName="KK1W.gif", cAlternateFileName="")) returned 0x3d12af8 [0072.299] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0072.299] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0072.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\KK1W.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0072.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0072.301] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.301] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0072.302] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.302] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0072.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f810 [0072.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0072.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0072.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0072.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.307] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c60630, ftCreationTime.dwHighDateTime=0x1d5eebc, ftLastAccessTime.dwLowDateTime=0xb02a8130, ftLastAccessTime.dwHighDateTime=0x1d5e7ff, ftLastWriteTime.dwLowDateTime=0xb02a8130, ftLastWriteTime.dwHighDateTime=0x1d5e7ff, nFileSizeHigh=0x0, nFileSizeLow=0x8f71, dwReserved0=0x0, dwReserved1=0x8, cFileName="KK1W.gif", cAlternateFileName="")) returned 0x3d12cb8 [0072.307] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0072.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.308] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.308] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.309] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0072.309] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.309] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.310] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.310] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.311] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0072.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.312] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.312] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.313] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.313] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0072.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0072.314] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0072.317] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.317] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0072.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.318] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.320] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.321] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.321] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.321] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.321] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.321] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.321] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.321] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.321] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.321] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.322] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.322] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.322] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.322] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.322] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.322] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.322] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.323] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.323] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.323] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.323] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.324] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.324] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.324] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.324] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56058, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.324] CryptHashData (hHash=0x3d12fb8, pbData=0x3e561d8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.324] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.324] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.324] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.324] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.324] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.325] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56118, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.325] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0072.325] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.325] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.325] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.325] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.325] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.325] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.325] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0072.325] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.326] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\kk1w.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.326] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.326] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0072.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.327] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.328] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f900 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0072.329] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0072.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0072.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.330] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\kk1w.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.331] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.331] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0072.331] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.331] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0072.336] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.336] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x8f71, lpOverlapped=0x0) returned 1 [0072.337] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f71) returned 0x4540048 [0072.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0072.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f71) returned 0x45e2008 [0072.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.343] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f71) returned 0x4540048 [0072.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.345] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.345] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0072.345] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0072.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f71) returned 0x4540048 [0072.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f71) returned 0x45eaf88 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0072.348] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.348] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.349] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.349] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.350] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.351] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0072.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0072.352] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0072.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0072.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0072.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.358] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0072.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0072.359] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.361] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.361] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.361] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.361] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45501c0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.364] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.364] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.364] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.364] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.366] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8f71, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8f80) returned 1 [0072.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.366] CharLowerBuffW (in: lpsz="byte[36737]", cchLength=0xb | out: lpsz="byte[36737]") returned 0xb [0072.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.367] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.368] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f3f08*, pdwDataLen=0x11de6a0*=0x8f71, dwBufLen=0x8f80 | out: pbData=0x45f3f08*, pdwDataLen=0x11de6a0*=0x8f80) returned 1 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.368] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.368] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.368] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.369] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x8f80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x8f80, lpOverlapped=0x0) returned 1 [0072.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.372] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.372] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.372] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0072.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.372] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0072.372] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.372] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.372] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.372] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.372] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.372] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.372] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.372] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.373] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.373] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.373] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.373] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.373] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.373] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.373] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.402] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0072.402] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.402] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.402] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.402] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.402] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.402] CloseHandle (hObject=0x298) returned 1 [0072.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.402] CloseHandle (hObject=0x270) returned 1 [0072.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.404] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif", lpFilePart=0x0) returned 0x21 [0072.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0072.405] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\kk1w.gif")) returned 0x20 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0072.406] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c60630, ftCreationTime.dwHighDateTime=0x1d5eebc, ftLastAccessTime.dwLowDateTime=0xb02a8130, ftLastAccessTime.dwHighDateTime=0x1d5e7ff, ftLastWriteTime.dwLowDateTime=0xb02a8130, ftLastWriteTime.dwHighDateTime=0x1d5e7ff, nFileSizeHigh=0x0, nFileSizeLow=0x8f71, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="KK1W.gif", cAlternateFileName="")) returned 0x3d12cb8 [0072.407] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KK1W.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\kk1w.gif")) returned 1 [0072.410] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c60630, ftCreationTime.dwHighDateTime=0x1d5eebc, ftLastAccessTime.dwLowDateTime=0xb02a8130, ftLastAccessTime.dwHighDateTime=0x1d5e7ff, ftLastWriteTime.dwLowDateTime=0xb02a8130, ftLastWriteTime.dwHighDateTime=0x1d5e7ff, nFileSizeHigh=0x0, nFileSizeLow=0x8f71, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="KK1W.gif", cAlternateFileName="")) returned 0 [0072.410] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0072.411] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0072.411] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0072.412] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.412] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.412] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89e491c0, ftCreationTime.dwHighDateTime=0x1d5eebf, ftLastAccessTime.dwLowDateTime=0xc977b300, ftLastAccessTime.dwHighDateTime=0x1d5e8b4, ftLastWriteTime.dwLowDateTime=0xc977b300, ftLastWriteTime.dwHighDateTime=0x1d5e8b4, nFileSizeHigh=0x0, nFileSizeLow=0x633c, dwReserved0=0xb02a8130, dwReserved1=0x8, cFileName="KxqTODFVLM8OpmH.bmp", cAlternateFileName="KXQTOD~1.BMP")) returned 0x3d12af8 [0072.412] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.413] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xqTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qTODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ODFVLM8OpmH.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0072.415] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.415] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0072.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0072.416] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0072.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0072.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e618 [0072.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0072.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.421] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89e491c0, ftCreationTime.dwHighDateTime=0x1d5eebf, ftLastAccessTime.dwLowDateTime=0xc977b300, ftLastAccessTime.dwHighDateTime=0x1d5e8b4, ftLastWriteTime.dwLowDateTime=0xc977b300, ftLastWriteTime.dwHighDateTime=0x1d5e8b4, nFileSizeHigh=0x0, nFileSizeLow=0x633c, dwReserved0=0x0, dwReserved1=0x8, cFileName="KxqTODFVLM8OpmH.bmp", cAlternateFileName="KXQTOD~1.BMP")) returned 0x3d12978 [0072.422] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.423] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.423] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.423] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0072.424] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.424] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.428] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0072.429] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.429] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.429] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0072.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0072.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.431] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.434] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.434] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0072.435] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.438] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.439] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.439] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.439] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.439] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.439] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.439] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.440] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.440] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.440] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.440] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.440] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.441] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.441] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.441] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56118, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.441] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.441] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.442] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.442] CryptHashData (hHash=0x3d12b78, pbData=0x3e560b8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.442] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.442] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.442] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.443] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0072.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.443] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.443] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.443] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0072.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.444] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\kxqtodfvlm8opmh.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.444] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.444] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.444] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.444] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.444] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e635a8 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.446] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0072.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\kxqtodfvlm8opmh.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0072.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0072.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0072.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0072.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0072.451] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.451] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x633c, lpOverlapped=0x0) returned 1 [0072.453] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x633c) returned 0x4540048 [0072.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x633c) returned 0x4546390 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.457] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x633c) returned 0x4540048 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.457] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.458] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.458] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x633c) returned 0x4540048 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0072.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x633c) returned 0x45e2008 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0072.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.460] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.460] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.462] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0072.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0072.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0072.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0072.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.475] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.476] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454ff80 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.480] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.480] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x633c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6340) returned 1 [0072.481] CharLowerBuffW (in: lpsz="byte[25409]", cchLength=0xb | out: lpsz="byte[25409]") returned 0xb [0072.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.485] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45e8350*, pdwDataLen=0x11de6a0*=0x633c, dwBufLen=0x6340 | out: pbData=0x45e8350*, pdwDataLen=0x11de6a0*=0x6340) returned 1 [0072.485] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.485] WriteFile (in: hFile=0x298, lpBuffer=0x4546390*, nNumberOfBytesToWrite=0x6340, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4546390*, lpNumberOfBytesWritten=0x11df0a4*=0x6340, lpOverlapped=0x0) returned 1 [0072.487] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.487] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0072.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.487] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.487] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.488] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0072.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.488] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.488] CloseHandle (hObject=0x270) returned 1 [0072.488] CloseHandle (hObject=0x298) returned 1 [0072.489] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", lpFilePart=0x0) returned 0x2c [0072.489] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\kxqtodfvlm8opmh.bmp")) returned 0x20 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c178 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0072.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0072.490] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89e491c0, ftCreationTime.dwHighDateTime=0x1d5eebf, ftLastAccessTime.dwLowDateTime=0xc977b300, ftLastAccessTime.dwHighDateTime=0x1d5e8b4, ftLastWriteTime.dwLowDateTime=0xc977b300, ftLastWriteTime.dwHighDateTime=0x1d5e8b4, nFileSizeHigh=0x0, nFileSizeLow=0x633c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="KxqTODFVLM8OpmH.bmp", cAlternateFileName="KXQTOD~1.BMP")) returned 0x3d12af8 [0072.490] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\KxqTODFVLM8OpmH.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\kxqtodfvlm8opmh.bmp")) returned 1 [0072.492] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89e491c0, ftCreationTime.dwHighDateTime=0x1d5eebf, ftLastAccessTime.dwLowDateTime=0xc977b300, ftLastAccessTime.dwHighDateTime=0x1d5e8b4, ftLastWriteTime.dwLowDateTime=0xc977b300, ftLastWriteTime.dwHighDateTime=0x1d5e8b4, nFileSizeHigh=0x0, nFileSizeLow=0x633c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="KxqTODFVLM8OpmH.bmp", cAlternateFileName="KXQTOD~1.BMP")) returned 0 [0072.492] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c380 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.493] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0072.493] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0072.493] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.493] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0072.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.494] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23a9e980, ftCreationTime.dwHighDateTime=0x1d5ee2b, ftLastAccessTime.dwLowDateTime=0xc8d95740, ftLastAccessTime.dwHighDateTime=0x1d5ee32, ftLastWriteTime.dwLowDateTime=0xc8d95740, ftLastWriteTime.dwHighDateTime=0x1d5ee32, nFileSizeHigh=0x0, nFileSizeLow=0xed9b, dwReserved0=0xc977b300, dwReserved1=0x8, cFileName="LH7zjLpn1jcgDZTOwN0M.gif", cAlternateFileName="LH7ZJL~1.GIF")) returned 0x3d12d78 [0072.494] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.494] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0072.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LH7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zjLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lpn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pn1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jcgDZTOwN0M.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0072.496] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.496] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.497] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0072.497] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0072.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.500] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.501] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23a9e980, ftCreationTime.dwHighDateTime=0x1d5ee2b, ftLastAccessTime.dwLowDateTime=0xc8d95740, ftLastAccessTime.dwHighDateTime=0x1d5ee32, ftLastWriteTime.dwLowDateTime=0xc8d95740, ftLastWriteTime.dwHighDateTime=0x1d5ee32, nFileSizeHigh=0x0, nFileSizeLow=0xed9b, dwReserved0=0x0, dwReserved1=0x8, cFileName="LH7zjLpn1jcgDZTOwN0M.gif", cAlternateFileName="LH7ZJL~1.GIF")) returned 0x3d12af8 [0072.502] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.502] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.502] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0072.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0072.503] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0072.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0072.503] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.503] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.504] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.504] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.505] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0072.505] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.505] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.505] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0072.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.507] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.508] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.509] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0072.510] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.510] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e9d0) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.512] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.512] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.512] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.513] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.513] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.513] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.513] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.513] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.513] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.514] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.514] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.514] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.514] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.514] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.515] CryptCreateHash (in: hProv=0x162e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.515] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.516] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.516] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.517] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.517] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56208, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.517] CryptHashData (hHash=0x3d12978, pbData=0x3e560b8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.517] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.517] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.517] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.517] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.518] CryptDeriveKey (in: hProv=0x162e9d0, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0072.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.518] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.518] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.518] CryptDestroyHash (hHash=0x3d12978) returned 1 [0072.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.518] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lh7zjlpn1jcgdztown0m.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.518] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.519] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62ec8 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.520] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0072.520] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\lh7zjlpn1jcgdztown0m.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0072.524] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.525] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xed9b, lpOverlapped=0x0) returned 1 [0072.526] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xed9b) returned 0x4540048 [0072.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0072.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xed9b) returned 0x45e2008 [0072.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.533] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xed9b) returned 0x4540048 [0072.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0072.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.533] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0072.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.534] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xed9b) returned 0x4540048 [0072.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xed9b) returned 0x45f0db0 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.536] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.536] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.537] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0072.537] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0072.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.538] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.539] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.540] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0072.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0072.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0072.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0072.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0072.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0072.559] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.559] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e383a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.562] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.562] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.563] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.563] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0072.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4551000 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0072.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.567] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.567] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.567] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.567] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.567] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.567] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.567] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.567] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.568] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.568] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xed9b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xeda0) returned 1 [0072.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.569] CharLowerBuffW (in: lpsz="byte[60833]", cchLength=0xb | out: lpsz="byte[60833]") returned 0xb [0072.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.570] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.570] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.570] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ffb58*, pdwDataLen=0x11de6a0*=0xed9b, dwBufLen=0xeda0 | out: pbData=0x45ffb58*, pdwDataLen=0x11de6a0*=0xeda0) returned 1 [0072.571] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.571] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.571] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.571] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.571] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.572] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.572] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.572] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.572] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.573] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.573] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.573] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.573] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xeda0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xeda0, lpOverlapped=0x0) returned 1 [0072.576] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.576] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.577] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.577] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.577] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0072.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.577] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0072.577] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.577] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.578] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.578] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.578] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.578] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.578] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.579] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.579] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.579] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.579] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.579] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.579] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.579] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.579] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.579] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.579] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.580] CryptReleaseContext (hProv=0x162e9d0, dwFlags=0x0) returned 1 [0072.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.580] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.580] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.580] CloseHandle (hObject=0x298) returned 1 [0072.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.580] CloseHandle (hObject=0x270) returned 1 [0072.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.586] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.586] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", lpFilePart=0x0) returned 0x31 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e600f8 [0072.587] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lh7zjlpn1jcgdztown0m.gif")) returned 0x20 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f810 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0072.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.587] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23a9e980, ftCreationTime.dwHighDateTime=0x1d5ee2b, ftLastAccessTime.dwLowDateTime=0xc8d95740, ftLastAccessTime.dwHighDateTime=0x1d5ee32, ftLastWriteTime.dwLowDateTime=0xc8d95740, ftLastWriteTime.dwHighDateTime=0x1d5ee32, nFileSizeHigh=0x0, nFileSizeLow=0xed9b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LH7zjLpn1jcgDZTOwN0M.gif", cAlternateFileName="LH7ZJL~1.GIF")) returned 0x3d12af8 [0072.588] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\LH7zjLpn1jcgDZTOwN0M.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lh7zjlpn1jcgdztown0m.gif")) returned 1 [0072.589] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23a9e980, ftCreationTime.dwHighDateTime=0x1d5ee2b, ftLastAccessTime.dwLowDateTime=0xc8d95740, ftLastAccessTime.dwHighDateTime=0x1d5ee32, ftLastWriteTime.dwLowDateTime=0xc8d95740, ftLastWriteTime.dwHighDateTime=0x1d5ee32, nFileSizeHigh=0x0, nFileSizeLow=0xed9b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LH7zjLpn1jcgDZTOwN0M.gif", cAlternateFileName="LH7ZJL~1.GIF")) returned 0 [0072.589] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e600f8 | out: hHeap=0x1330000) returned 1 [0072.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.590] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.590] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0072.590] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.590] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.591] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa626f4d0, ftCreationTime.dwHighDateTime=0x1d5efce, ftLastAccessTime.dwLowDateTime=0x743f40c0, ftLastAccessTime.dwHighDateTime=0x1d5e750, ftLastWriteTime.dwLowDateTime=0x743f40c0, ftLastWriteTime.dwHighDateTime=0x1d5e750, nFileSizeHigh=0x0, nFileSizeLow=0x13b79, dwReserved0=0xc8d95740, dwReserved1=0x8, cFileName="OAsKBiyL x8V1Y.gif", cAlternateFileName="OASKBI~1.GIF")) returned 0x3d12978 [0072.591] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0072.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.592] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AsKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sKBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KBiyL x8V1Y.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0072.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.595] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.595] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0072.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.596] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0072.596] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0072.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e8c0 [0072.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0072.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.599] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.602] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa626f4d0, ftCreationTime.dwHighDateTime=0x1d5efce, ftLastAccessTime.dwLowDateTime=0x743f40c0, ftLastAccessTime.dwHighDateTime=0x1d5e750, ftLastWriteTime.dwLowDateTime=0x743f40c0, ftLastWriteTime.dwHighDateTime=0x1d5e750, nFileSizeHigh=0x0, nFileSizeLow=0x13b79, dwReserved0=0x0, dwReserved1=0x8, cFileName="OAsKBiyL x8V1Y.gif", cAlternateFileName="OASKBI~1.GIF")) returned 0x3d12af8 [0072.602] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.603] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.604] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.604] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0072.604] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0072.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0072.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0072.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0072.605] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0072.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.605] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.606] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.606] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0072.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0072.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0072.607] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.607] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0072.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0072.608] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.608] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.609] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.613] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.613] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0072.614] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.617] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.617] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.618] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.618] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.618] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.618] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.619] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.619] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.619] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.619] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.619] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.620] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.620] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.620] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.620] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.621] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.621] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.621] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56160, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.622] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.622] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.622] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56238, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.622] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12af8) returned 1 [0072.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.622] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.623] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0072.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.624] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oaskbiyl x8v1y.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.626] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.626] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.627] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.627] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0072.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0072.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0072.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0072.629] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.630] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\oaskbiyl x8v1y.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0072.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0072.635] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.636] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0072.639] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x3b79, lpOverlapped=0x0) returned 1 [0072.639] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13b79) returned 0x45e2008 [0072.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0072.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0072.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13b79) returned 0x45f5b90 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13b79) returned 0x45e2008 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0072.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.648] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0072.648] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0072.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13b79) returned 0x45e2008 [0072.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13b79) returned 0x4540048 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.650] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.651] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.651] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0072.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0072.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0072.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.652] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.660] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.661] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0072.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0072.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0072.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0072.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0072.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0072.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0072.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0072.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0072.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0072.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0072.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0072.669] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.669] CryptGetKeyParam (in: hKey=0x3d12af8, dwParam=0x7, pbData=0x3e38520, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38520*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460a210 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.677] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56298, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.678] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13b79, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13b80) returned 1 [0072.678] CharLowerBuffW (in: lpsz="byte[80769]", cchLength=0xb | out: lpsz="byte[80769]") returned 0xb [0072.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.681] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4553bd0*, pdwDataLen=0x11de6a0*=0x13b79, dwBufLen=0x13b80 | out: pbData=0x4553bd0*, pdwDataLen=0x11de6a0*=0x13b80) returned 1 [0072.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.683] WriteFile (in: hFile=0x298, lpBuffer=0x45f5b90*, nNumberOfBytesToWrite=0x13b80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f5b90*, lpNumberOfBytesWritten=0x11df0a4*=0x13b80, lpOverlapped=0x0) returned 1 [0072.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.686] CryptDestroyKey (hKey=0x3d12af8) returned 1 [0072.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.686] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0072.686] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.686] CloseHandle (hObject=0x270) returned 1 [0072.690] CloseHandle (hObject=0x298) returned 1 [0072.692] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", lpFilePart=0x0) returned 0x2b [0072.692] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oaskbiyl x8v1y.gif")) returned 0x20 [0072.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c1e0 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.693] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa626f4d0, ftCreationTime.dwHighDateTime=0x1d5efce, ftLastAccessTime.dwLowDateTime=0x743f40c0, ftLastAccessTime.dwHighDateTime=0x1d5e750, ftLastWriteTime.dwLowDateTime=0x743f40c0, ftLastWriteTime.dwHighDateTime=0x1d5e750, nFileSizeHigh=0x0, nFileSizeLow=0x13b79, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="OAsKBiyL x8V1Y.gif", cAlternateFileName="OASKBI~1.GIF")) returned 0x3d12eb8 [0072.693] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\OAsKBiyL x8V1Y.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oaskbiyl x8v1y.gif")) returned 1 [0072.695] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa626f4d0, ftCreationTime.dwHighDateTime=0x1d5efce, ftLastAccessTime.dwLowDateTime=0x743f40c0, ftLastAccessTime.dwHighDateTime=0x1d5e750, ftLastWriteTime.dwLowDateTime=0x743f40c0, ftLastWriteTime.dwHighDateTime=0x1d5e750, nFileSizeHigh=0x0, nFileSizeLow=0x13b79, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="OAsKBiyL x8V1Y.gif", cAlternateFileName="OASKBI~1.GIF")) returned 0 [0072.695] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ca00 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0072.695] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0072.696] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0072.696] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.696] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.697] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe362ef50, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x562b19c0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x562b19c0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x711d, dwReserved0=0x743f40c0, dwReserved1=0x8, cFileName="r0fnZd1PoS.bmp", cAlternateFileName="R0FNZD~1.BMP")) returned 0x3d12d78 [0072.697] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.697] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\r0fnZd1PoS.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0072.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.700] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.700] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.701] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0072.701] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0072.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0072.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0072.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f810 [0072.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0072.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0072.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0072.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.717] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe362ef50, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x562b19c0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x562b19c0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x711d, dwReserved0=0x0, dwReserved1=0x8, cFileName="r0fnZd1PoS.bmp", cAlternateFileName="R0FNZD~1.BMP")) returned 0x3d12f38 [0072.717] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0072.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0072.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.719] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0072.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.719] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0072.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0072.720] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0072.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0072.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.720] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0072.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0072.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0072.722] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.723] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0072.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.724] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0072.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.725] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.725] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.726] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0072.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0072.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0072.789] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 1 [0072.789] TranslateMessage (lpMsg=0x11de944) returned 0 [0072.789] DispatchMessageW (lpMsg=0x11de944) returned 0x0 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0072.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.789] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11ddf60) returned 1 [0072.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.793] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0072.794] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0072.794] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0072.798] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0072.798] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0072.799] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e1d8) returned 1 [0072.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0072.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.801] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0072.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.802] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.802] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.802] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.802] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.802] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.802] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.802] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.803] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.803] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.803] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.803] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.803] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.803] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.803] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.803] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.803] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.804] CryptCreateHash (in: hProv=0x162e1d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.804] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.804] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.805] CryptHashData (hHash=0x3d12d78, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.805] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.805] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.805] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.805] CryptDeriveKey (in: hProv=0x162e1d8, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.806] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.806] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0072.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.807] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\r0fnzd1pos.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0072.807] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.807] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0072.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fc48 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0072.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.809] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0072.809] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\r0fnzd1pos.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.809] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.810] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.810] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0072.810] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0072.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0072.814] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0072.814] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x711d, lpOverlapped=0x0) returned 1 [0072.816] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0072.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0072.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x711d) returned 0x460b720 [0072.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x711d) returned 0x45e2008 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b720 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x711d) returned 0x460b720 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b720 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0072.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0072.822] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0072.822] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x711d) returned 0x460b720 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0072.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x711d) returned 0x45e9130 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0072.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0072.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0072.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0072.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0072.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.824] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0072.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0072.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.825] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0072.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.826] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0072.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.827] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0072.827] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0072.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0072.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0072.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0072.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0072.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0072.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0072.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0072.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0072.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0072.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0072.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0072.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0072.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0072.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.833] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.833] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e38510, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38510*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0072.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.835] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.835] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.835] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.836] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460a710 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0072.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0072.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.838] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.838] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.839] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.839] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.839] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.840] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x711d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x7120) returned 1 [0072.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.840] CharLowerBuffW (in: lpsz="byte[28961]", cchLength=0xb | out: lpsz="byte[28961]") returned 0xb [0072.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.841] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0072.842] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f0258*, pdwDataLen=0x11de6a0*=0x711d, dwBufLen=0x7120 | out: pbData=0x45f0258*, pdwDataLen=0x11de6a0*=0x7120) returned 1 [0072.842] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.842] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.842] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.872] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.872] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.872] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.872] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.872] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.874] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x7120, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x7120, lpOverlapped=0x0) returned 1 [0072.876] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.876] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.876] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0072.876] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.876] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0072.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55dd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0072.876] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0072.876] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.876] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.876] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.876] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.876] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.876] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.876] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0072.876] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.876] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.877] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0072.877] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0072.877] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.877] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.877] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.877] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.877] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.877] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0072.877] CryptReleaseContext (hProv=0x162e1d8, dwFlags=0x0) returned 1 [0072.877] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.878] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0072.878] FreeLibrary (hLibModule=0x756e0000) returned 1 [0072.878] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.878] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.878] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.878] CloseHandle (hObject=0x298) returned 1 [0072.878] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.878] CloseHandle (hObject=0x270) returned 1 [0072.890] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.890] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", lpFilePart=0x0) returned 0x27 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0072.890] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\r0fnzd1pos.bmp")) returned 0x20 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0072.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0072.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63918 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0072.893] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe362ef50, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x562b19c0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x562b19c0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x711d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="r0fnZd1PoS.bmp", cAlternateFileName="R0FNZD~1.BMP")) returned 0x3d12cb8 [0072.894] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\r0fnZd1PoS.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\r0fnzd1pos.bmp")) returned 1 [0072.895] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe362ef50, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x562b19c0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x562b19c0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x711d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="r0fnZd1PoS.bmp", cAlternateFileName="R0FNZD~1.BMP")) returned 0 [0072.895] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.895] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0072.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0072.896] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0072.896] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.896] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.896] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4006100, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xb4b5f980, ftLastAccessTime.dwHighDateTime=0x1d5e16c, ftLastWriteTime.dwLowDateTime=0xb4b5f980, ftLastWriteTime.dwHighDateTime=0x1d5e16c, nFileSizeHigh=0x0, nFileSizeLow=0xf23e, dwReserved0=0x562b19c0, dwReserved1=0x8, cFileName="sIK m9Oh.jpg", cAlternateFileName="SIKM9O~1.JPG")) returned 0x3d12eb8 [0072.896] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0072.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0072.897] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0072.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\sIK m9Oh.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0072.898] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.898] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0072.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0072.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0072.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0072.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0072.899] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.899] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0072.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0072.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0072.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fc48 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0072.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0072.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0072.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0072.901] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0072.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0072.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0072.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0072.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.903] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4006100, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xb4b5f980, ftLastAccessTime.dwHighDateTime=0x1d5e16c, ftLastWriteTime.dwLowDateTime=0xb4b5f980, ftLastWriteTime.dwHighDateTime=0x1d5e16c, nFileSizeHigh=0x0, nFileSizeLow=0xf23e, dwReserved0=0x0, dwReserved1=0x8, cFileName="sIK m9Oh.jpg", cAlternateFileName="SIKM9O~1.JPG")) returned 0x3d12eb8 [0072.903] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0072.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.904] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0072.904] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0072.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0072.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.905] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0072.905] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0072.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.906] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.906] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0072.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0072.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.913] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0072.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.913] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.914] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0072.914] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.914] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0072.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0072.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0072.915] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0072.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0072.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0072.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0072.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0072.918] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0072.918] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0072.918] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0072.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0072.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.920] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0072.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0072.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0072.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0072.921] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.921] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0072.921] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.921] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.921] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0072.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.921] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0072.922] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0072.922] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0072.922] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.922] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0072.922] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.922] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0072.922] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.923] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.923] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.923] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0072.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0072.923] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.923] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0072.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0072.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0072.924] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.936] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0072.936] CryptHashData (hHash=0x3d12b38, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.936] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.936] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0072.936] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0072.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0072.936] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0072.937] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0072.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0072.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0072.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0072.937] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0072.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0072.937] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.937] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.937] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.937] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0072.937] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\sik m9oh.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0072.937] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0072.937] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0073.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fae0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.102] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0073.103] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\sik m9oh.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0073.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0073.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0073.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0073.106] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0073.107] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xf23e, lpOverlapped=0x0) returned 1 [0073.108] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0073.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0073.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf23e) returned 0x45e2008 [0073.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0073.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0073.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf23e) returned 0x45f1250 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.112] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf23e) returned 0x45e2008 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.112] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0073.112] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.113] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0073.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf23e) returned 0x45e2008 [0073.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0073.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf23e) returned 0x4540048 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0073.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0073.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0073.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0073.115] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0073.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0073.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0073.116] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0073.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.116] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0073.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0073.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.117] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0073.118] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.118] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0073.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0073.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0073.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0073.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.123] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0073.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0073.123] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38510, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38510*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0073.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.126] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.126] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.126] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.127] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460ae90 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76160 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.128] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0073.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.129] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.129] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.129] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.129] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.129] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.129] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.129] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.129] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.131] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xf23e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xf240) returned 1 [0073.131] CharLowerBuffW (in: lpsz="byte[62017]", cchLength=0xb | out: lpsz="byte[62017]") returned 0xb [0073.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.133] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454f290*, pdwDataLen=0x11de6a0*=0xf23e, dwBufLen=0xf240 | out: pbData=0x454f290*, pdwDataLen=0x11de6a0*=0xf240) returned 1 [0073.133] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.133] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.133] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.135] WriteFile (in: hFile=0x298, lpBuffer=0x459ae08*, nNumberOfBytesToWrite=0xf240, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459ae08*, lpNumberOfBytesWritten=0x11df0a4*=0xf240, lpOverlapped=0x0) returned 1 [0073.159] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0073.159] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0073.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.164] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0073.164] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0073.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.164] FreeLibrary (hLibModule=0x756e0000) returned 1 [0073.164] CloseHandle (hObject=0x270) returned 1 [0073.164] CloseHandle (hObject=0x298) returned 1 [0073.174] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", lpFilePart=0x0) returned 0x25 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0073.175] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\sik m9oh.jpg")) returned 0x20 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0073.175] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4006100, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xb4b5f980, ftLastAccessTime.dwHighDateTime=0x1d5e16c, ftLastWriteTime.dwLowDateTime=0xb4b5f980, ftLastWriteTime.dwHighDateTime=0x1d5e16c, nFileSizeHigh=0x0, nFileSizeLow=0xf23e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sIK m9Oh.jpg", cAlternateFileName="SIKM9O~1.JPG")) returned 0x3d12d78 [0073.176] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\sIK m9Oh.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\sik m9oh.jpg")) returned 1 [0073.178] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4006100, ftCreationTime.dwHighDateTime=0x1d5e3e4, ftLastAccessTime.dwLowDateTime=0xb4b5f980, ftLastAccessTime.dwHighDateTime=0x1d5e16c, ftLastWriteTime.dwLowDateTime=0xb4b5f980, ftLastWriteTime.dwHighDateTime=0x1d5e16c, nFileSizeHigh=0x0, nFileSizeLow=0xf23e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sIK m9Oh.jpg", cAlternateFileName="SIKM9O~1.JPG")) returned 0 [0073.178] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e633f0 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0073.178] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0073.179] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0073.179] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.179] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0073.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.179] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40805db0, ftCreationTime.dwHighDateTime=0x1d5e60f, ftLastAccessTime.dwLowDateTime=0x1bff57e0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x1bff57e0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x5790, dwReserved0=0xb4b5f980, dwReserved1=0x8, cFileName="THFXV FM0u2tv.bmp", cAlternateFileName="THFXVF~1.BMP")) returned 0x3d12d78 [0073.179] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.180] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0073.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="THFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HFXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FXV FM0u2tv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0073.182] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.182] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0073.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0073.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0073.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0073.183] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.183] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0073.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0073.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e618 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0073.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0073.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0073.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0073.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0073.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0073.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0073.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0073.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0073.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0073.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0073.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.189] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40805db0, ftCreationTime.dwHighDateTime=0x1d5e60f, ftLastAccessTime.dwLowDateTime=0x1bff57e0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x1bff57e0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x5790, dwReserved0=0x0, dwReserved1=0x8, cFileName="THFXV FM0u2tv.bmp", cAlternateFileName="THFXVF~1.BMP")) returned 0x3d12978 [0073.190] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0073.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.191] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0073.191] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0073.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.191] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0073.192] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.193] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.193] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.193] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0073.194] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0073.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0073.196] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.200] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0073.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.200] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.201] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0073.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.274] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.274] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0073.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.275] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.275] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.275] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.275] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.275] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0073.276] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.276] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.276] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.276] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.276] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.276] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.276] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.276] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.276] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0073.277] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0073.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.277] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0073.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.278] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0073.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56148, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0073.278] CryptHashData (hHash=0x3d12fb8, pbData=0x3e561c0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0073.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.278] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.278] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.278] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0073.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55ff8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0073.278] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0073.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.279] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0073.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0073.279] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0073.279] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.279] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.280] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\thfxv fm0u2tv.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0073.280] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0073.280] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0073.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.280] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0073.281] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.281] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62f78 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.284] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0073.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0073.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0073.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0073.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0073.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0073.285] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\thfxv fm0u2tv.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.286] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0073.287] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0073.287] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.287] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0073.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0073.291] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0073.291] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x5790, lpOverlapped=0x0) returned 1 [0073.293] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0073.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0073.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5790) returned 0x460b720 [0073.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0073.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5790) returned 0x4610eb8 [0073.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b720 | out: hHeap=0x1330000) returned 1 [0073.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.298] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5790) returned 0x460b720 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b720 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.299] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0073.299] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.299] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0073.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5790) returned 0x460b720 [0073.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0073.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5790) returned 0x45e2008 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0073.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0073.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0073.303] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0073.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0073.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0073.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.304] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0073.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.305] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0073.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.306] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0073.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0073.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0073.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.306] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0073.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0073.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0073.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0073.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0073.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0073.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0073.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0073.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0073.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0073.313] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.320] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.322] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.323] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.323] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.341] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b310 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0073.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.343] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.343] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.343] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.343] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.344] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.344] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.345] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x5790, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x57a0) returned 1 [0073.346] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.346] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.346] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.346] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.346] CharLowerBuffW (in: lpsz="byte[22433]", cchLength=0xb | out: lpsz="byte[22433]") returned 0xb [0073.346] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.347] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.347] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45e77a0*, pdwDataLen=0x11de6a0*=0x5790, dwBufLen=0x57a0 | out: pbData=0x45e77a0*, pdwDataLen=0x11de6a0*=0x57a0) returned 1 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.347] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.347] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.347] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.348] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.348] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.348] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.348] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.348] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.348] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.348] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.349] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.349] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.349] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.349] WriteFile (in: hFile=0x270, lpBuffer=0x4602df8*, nNumberOfBytesToWrite=0x57a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4602df8*, lpNumberOfBytesWritten=0x11df0a4*=0x57a0, lpOverlapped=0x0) returned 1 [0073.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.352] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.352] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.352] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.352] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0073.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0073.352] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0073.352] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.352] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.352] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.352] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.352] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.352] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.352] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.352] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.353] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.353] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.353] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.353] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.353] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.353] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.353] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.353] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.353] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.354] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0073.354] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0073.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.354] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.354] FreeLibrary (hLibModule=0x756e0000) returned 1 [0073.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.354] CloseHandle (hObject=0x298) returned 1 [0073.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.354] CloseHandle (hObject=0x270) returned 1 [0073.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.357] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", lpFilePart=0x0) returned 0x2a [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cb38 [0073.357] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\thfxv fm0u2tv.bmp")) returned 0x20 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c178 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0073.358] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40805db0, ftCreationTime.dwHighDateTime=0x1d5e60f, ftLastAccessTime.dwLowDateTime=0x1bff57e0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x1bff57e0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x5790, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="THFXV FM0u2tv.bmp", cAlternateFileName="THFXVF~1.BMP")) returned 0x3d12d78 [0073.358] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\THFXV FM0u2tv.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\thfxv fm0u2tv.bmp")) returned 1 [0073.400] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40805db0, ftCreationTime.dwHighDateTime=0x1d5e60f, ftLastAccessTime.dwLowDateTime=0x1bff57e0, ftLastAccessTime.dwHighDateTime=0x1d5e60d, ftLastWriteTime.dwLowDateTime=0x1bff57e0, ftLastWriteTime.dwHighDateTime=0x1d5e60d, nFileSizeHigh=0x0, nFileSizeLow=0x5790, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="THFXV FM0u2tv.bmp", cAlternateFileName="THFXVF~1.BMP")) returned 0 [0073.400] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cb38 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0073.401] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0073.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0073.402] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0073.402] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.402] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0073.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0073.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0073.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0073.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.402] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f687a0, ftCreationTime.dwHighDateTime=0x1d5e7c3, ftLastAccessTime.dwLowDateTime=0x2b740980, ftLastAccessTime.dwHighDateTime=0x1d5ec63, ftLastWriteTime.dwLowDateTime=0x2b740980, ftLastWriteTime.dwHighDateTime=0x1d5ec63, nFileSizeHigh=0x0, nFileSizeLow=0xf33b, dwReserved0=0x1bff57e0, dwReserved1=0x8, cFileName="UJ1nGVHvcxd.png", cAlternateFileName="UJ1NGV~1.PNG")) returned 0x3d12cb8 [0073.402] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0073.403] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UJ1nGVHvcxd.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0073.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0073.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0073.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0073.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.405] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.405] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0073.405] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0073.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0073.406] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0073.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0073.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f888 [0073.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0073.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0073.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0073.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0073.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0073.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0073.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0073.446] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0073.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0073.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0073.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0073.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0073.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0073.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0073.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.449] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f687a0, ftCreationTime.dwHighDateTime=0x1d5e7c3, ftLastAccessTime.dwLowDateTime=0x2b740980, ftLastAccessTime.dwHighDateTime=0x1d5ec63, ftLastWriteTime.dwLowDateTime=0x2b740980, ftLastWriteTime.dwHighDateTime=0x1d5ec63, nFileSizeHigh=0x0, nFileSizeLow=0xf33b, dwReserved0=0x0, dwReserved1=0x8, cFileName="UJ1nGVHvcxd.png", cAlternateFileName="UJ1NGV~1.PNG")) returned 0x3d12978 [0073.449] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0073.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0073.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0073.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0073.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0073.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0073.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0073.450] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0073.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.450] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0073.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0073.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0073.451] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0073.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0073.452] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0073.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.452] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0073.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0073.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.453] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0073.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0073.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0073.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.477] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.477] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.478] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.478] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0073.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.479] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0073.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0073.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.484] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e3f8) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0073.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.487] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.487] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.487] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.492] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.492] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0073.492] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.492] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.492] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.493] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.493] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.493] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.493] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.493] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0073.494] CryptCreateHash (in: hProv=0x162e3f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0073.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.494] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0073.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.495] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0073.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0073.495] CryptHashData (hHash=0x3d12b38, pbData=0x3e56058, dwDataLen=0xb, dwFlags=0x1) returned 1 [0073.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.495] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.495] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.495] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0073.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0073.495] CryptDeriveKey (in: hProv=0x162e3f8, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0073.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.496] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0073.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0073.496] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0073.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.497] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png" (normalized: "c:\\users\\fd1hvy\\pictures\\uj1ngvhvcxd.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0073.497] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0073.497] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0073.497] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0073.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f6a8 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.499] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.499] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\uj1ngvhvcxd.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0073.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.500] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0073.501] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.501] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0073.501] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0073.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0073.505] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0073.505] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xf33b, lpOverlapped=0x0) returned 1 [0073.507] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0073.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf33b) returned 0x45e2008 [0073.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0073.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0073.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf33b) returned 0x45f1350 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.512] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf33b) returned 0x45e2008 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.512] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0073.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0073.513] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0073.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf33b) returned 0x45e2008 [0073.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf33b) returned 0x4540048 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.516] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0073.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0073.517] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0073.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0073.518] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0073.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.519] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.520] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0073.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0073.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0073.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0073.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0073.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0073.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0073.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0073.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.527] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.527] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e383f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0073.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0073.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0073.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4609a10 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0073.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0073.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.538] TranslateMessage (lpMsg=0x11decbc) returned 0 [0073.538] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0073.538] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0073.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.542] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0073.542] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0073.543] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.543] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.545] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xf33b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xf340) returned 1 [0073.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0073.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0073.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0073.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0073.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0073.547] CharLowerBuffW (in: lpsz="byte[62273]", cchLength=0xb | out: lpsz="byte[62273]") returned 0xb [0073.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0073.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0073.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0073.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0073.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0073.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0073.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.551] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0073.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0073.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0073.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e56418 [0073.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.552] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454f390*, pdwDataLen=0x11de6a0*=0xf33b, dwBufLen=0xf340 | out: pbData=0x454f390*, pdwDataLen=0x11de6a0*=0xf340) returned 1 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76a00 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56598 [0073.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0073.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0073.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0073.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0073.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0073.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0073.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.554] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.554] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0073.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.554] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0073.554] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.554] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0073.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.554] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0073.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0073.555] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.555] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0073.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0073.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0073.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0073.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0073.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0073.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0073.557] WriteFile (in: hFile=0x298, lpBuffer=0x459b408*, nNumberOfBytesToWrite=0xf340, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459b408*, lpNumberOfBytesWritten=0x11df0a4*=0xf340, lpOverlapped=0x0) returned 1 [0073.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0073.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0073.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.560] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.560] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0073.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.560] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0073.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0073.560] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76160 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0073.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0073.561] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0073.561] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0073.561] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0073.561] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.561] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0073.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.561] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0073.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0073.561] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.561] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0073.562] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.562] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0073.562] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.562] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.562] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0073.562] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0073.562] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.562] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.562] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0073.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0073.562] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.562] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0073.568] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.568] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.568] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0073.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0073.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.569] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0073.569] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.569] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0073.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0073.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0073.569] CryptReleaseContext (hProv=0x162e3f8, dwFlags=0x0) returned 1 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e767d8 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0073.569] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.570] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.570] FreeLibrary (hLibModule=0x756e0000) returned 1 [0073.570] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.570] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0073.570] CloseHandle (hObject=0x270) returned 1 [0073.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0073.570] CloseHandle (hObject=0x298) returned 1 [0073.592] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.593] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0073.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0073.593] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", lpFilePart=0x0) returned 0x28 [0073.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0073.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c998 [0073.593] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png" (normalized: "c:\\users\\fd1hvy\\pictures\\uj1ngvhvcxd.png")) returned 0x20 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0073.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ca68 [0073.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0073.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0073.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0073.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ca68 | out: hHeap=0x1330000) returned 1 [0073.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0073.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0073.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.595] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f687a0, ftCreationTime.dwHighDateTime=0x1d5e7c3, ftLastAccessTime.dwLowDateTime=0x2b740980, ftLastAccessTime.dwHighDateTime=0x1d5ec63, ftLastWriteTime.dwLowDateTime=0x2b740980, ftLastWriteTime.dwHighDateTime=0x1d5ec63, nFileSizeHigh=0x0, nFileSizeLow=0xf33b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="UJ1nGVHvcxd.png", cAlternateFileName="UJ1NGV~1.PNG")) returned 0x3d12eb8 [0073.595] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\UJ1nGVHvcxd.png" (normalized: "c:\\users\\fd1hvy\\pictures\\uj1ngvhvcxd.png")) returned 1 [0073.596] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9f687a0, ftCreationTime.dwHighDateTime=0x1d5e7c3, ftLastAccessTime.dwLowDateTime=0x2b740980, ftLastAccessTime.dwHighDateTime=0x1d5ec63, ftLastWriteTime.dwLowDateTime=0x2b740980, ftLastWriteTime.dwHighDateTime=0x1d5ec63, nFileSizeHigh=0x0, nFileSizeLow=0xf33b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="UJ1nGVHvcxd.png", cAlternateFileName="UJ1NGV~1.PNG")) returned 0 [0073.596] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c998 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.597] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0073.597] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0073.597] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.597] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.598] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42af00, ftCreationTime.dwHighDateTime=0x1d5e704, ftLastAccessTime.dwLowDateTime=0xf6551400, ftLastAccessTime.dwHighDateTime=0x1d5e9de, ftLastWriteTime.dwLowDateTime=0xf6551400, ftLastWriteTime.dwHighDateTime=0x1d5e9de, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0x2b740980, dwReserved1=0x8, cFileName="VuPCLH8 I.png", cAlternateFileName="VUPCLH~1.PNG")) returned 0x3d12f38 [0073.598] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0073.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0073.598] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0073.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0073.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0073.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\VuPCLH8 I.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0073.600] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.600] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0073.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0073.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55848 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0073.601] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0073.601] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0073.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0073.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.602] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.602] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42af00, ftCreationTime.dwHighDateTime=0x1d5e704, ftLastAccessTime.dwLowDateTime=0xf6551400, ftLastAccessTime.dwHighDateTime=0x1d5e9de, ftLastWriteTime.dwLowDateTime=0xf6551400, ftLastWriteTime.dwHighDateTime=0x1d5e9de, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0x0, dwReserved1=0x8, cFileName="VuPCLH8 I.png", cAlternateFileName="VUPCLH~1.PNG")) returned 0x3d12978 [0073.602] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.603] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.603] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.603] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.603] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.603] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.603] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.604] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.604] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.604] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.604] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0073.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0073.605] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.605] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.605] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.607] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0073.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0073.607] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.607] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e150) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.609] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.609] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0073.610] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.610] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.611] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0073.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.611] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.611] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.611] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.611] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.611] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.611] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.611] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.611] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0073.612] CryptCreateHash (in: hProv=0x162e150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0073.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.612] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0073.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.612] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0073.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0073.612] CryptHashData (hHash=0x3d12978, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0073.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0073.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e77078 [0073.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0073.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0073.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.613] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0073.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0073.614] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.614] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0073.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.614] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0073.614] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.614] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0073.614] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0073.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0073.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e56010 [0073.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0073.615] CryptDeriveKey (in: hProv=0x162e150, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12af8) returned 1 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76a00 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0073.615] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0073.615] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.615] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0073.615] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0073.615] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0073.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0073.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.616] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0073.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0073.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347348 [0073.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0073.616] CryptDestroyHash (hHash=0x3d12978) returned 1 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567d8 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e568b0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.616] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0073.616] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0073.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0073.617] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.617] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.617] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.617] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vupclh8 i.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0073.618] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0073.618] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0073.618] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0073.618] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.618] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.618] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0073.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0073.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0073.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0073.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0073.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\vupclh8 i.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0073.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0073.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0073.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0073.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0073.623] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0073.624] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xcd08, lpOverlapped=0x0) returned 1 [0073.701] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0073.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcd08) returned 0x460b720 [0073.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0073.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0073.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0073.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcd08) returned 0x45e2008 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b720 | out: hHeap=0x1330000) returned 1 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.709] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcd08) returned 0x460b720 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b720 | out: hHeap=0x1330000) returned 1 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.709] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0073.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0073.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.710] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.710] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcd08) returned 0x460b720 [0073.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcd08) returned 0x45eed18 [0073.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0073.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0073.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0073.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0073.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0073.714] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0073.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0073.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0073.715] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.715] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0073.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0073.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.717] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0073.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0073.717] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0073.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0073.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.721] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0073.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.722] CryptGetKeyParam (in: hKey=0x3d12af8, dwParam=0x7, pbData=0x3e38530, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38530*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.724] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.724] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.724] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.725] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460b690 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0073.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.727] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.727] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.727] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.727] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.727] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.727] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.727] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.727] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.728] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.728] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.728] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.730] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xcd08, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xcd10) returned 1 [0073.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.730] CharLowerBuffW (in: lpsz="byte[52497]", cchLength=0xb | out: lpsz="byte[52497]") returned 0xb [0073.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.732] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.732] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.732] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45fba28*, pdwDataLen=0x11de6a0*=0xcd08, dwBufLen=0xcd10 | out: pbData=0x45fba28*, pdwDataLen=0x11de6a0*=0xcd10) returned 1 [0073.732] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.732] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.732] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.732] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.732] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.733] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.733] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.733] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.733] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.733] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.742] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.742] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.742] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.742] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.742] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.743] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xcd10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xcd10, lpOverlapped=0x0) returned 1 [0073.745] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.745] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.745] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.746] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.746] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0073.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0073.746] CryptDestroyKey (hKey=0x3d12af8) returned 1 [0073.746] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.746] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.746] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.746] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.746] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.746] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.747] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.747] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.747] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.747] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.747] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.747] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.747] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.747] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.747] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.747] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.747] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0073.747] CryptReleaseContext (hProv=0x162e150, dwFlags=0x0) returned 1 [0073.747] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.747] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.748] FreeLibrary (hLibModule=0x756e0000) returned 1 [0073.748] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.748] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.748] CloseHandle (hObject=0x298) returned 1 [0073.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.748] CloseHandle (hObject=0x270) returned 1 [0073.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.758] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.758] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", lpFilePart=0x0) returned 0x26 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0073.758] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vupclh8 i.png")) returned 0x20 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0073.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0073.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0073.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0073.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0073.759] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42af00, ftCreationTime.dwHighDateTime=0x1d5e704, ftLastAccessTime.dwLowDateTime=0xf6551400, ftLastAccessTime.dwHighDateTime=0x1d5e9de, ftLastWriteTime.dwLowDateTime=0xf6551400, ftLastWriteTime.dwHighDateTime=0x1d5e9de, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="VuPCLH8 I.png", cAlternateFileName="VUPCLH~1.PNG")) returned 0x3d12cb8 [0073.759] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\VuPCLH8 I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vupclh8 i.png")) returned 1 [0073.762] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42af00, ftCreationTime.dwHighDateTime=0x1d5e704, ftLastAccessTime.dwLowDateTime=0xf6551400, ftLastAccessTime.dwHighDateTime=0x1d5e9de, ftLastWriteTime.dwLowDateTime=0xf6551400, ftLastWriteTime.dwHighDateTime=0x1d5e9de, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="VuPCLH8 I.png", cAlternateFileName="VUPCLH~1.PNG")) returned 0 [0073.762] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0073.763] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0073.763] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0073.763] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.763] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.764] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c6dea0, ftCreationTime.dwHighDateTime=0x1d5edd1, ftLastAccessTime.dwLowDateTime=0x69d92790, ftLastAccessTime.dwHighDateTime=0x1d5e804, ftLastWriteTime.dwLowDateTime=0x69d92790, ftLastWriteTime.dwHighDateTime=0x1d5e804, nFileSizeHigh=0x0, nFileSizeLow=0xeb23, dwReserved0=0xf6551400, dwReserved1=0x8, cFileName="YGJZE6c.png", cAlternateFileName="")) returned 0x3d12978 [0073.764] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.764] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0073.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YGJZE6c.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0073.766] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.766] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0073.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0073.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.767] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0073.767] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0073.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f630 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0073.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0073.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0073.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0073.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0073.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0073.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0073.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0073.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.772] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c6dea0, ftCreationTime.dwHighDateTime=0x1d5edd1, ftLastAccessTime.dwLowDateTime=0x69d92790, ftLastAccessTime.dwHighDateTime=0x1d5e804, ftLastWriteTime.dwLowDateTime=0x69d92790, ftLastWriteTime.dwHighDateTime=0x1d5e804, nFileSizeHigh=0x0, nFileSizeLow=0xeb23, dwReserved0=0x0, dwReserved1=0x8, cFileName="YGJZE6c.png", cAlternateFileName="")) returned 0x3d12eb8 [0073.772] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0073.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0073.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.773] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.773] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0073.773] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0073.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0073.774] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.774] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.775] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0073.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.776] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.776] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0073.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.777] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.777] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.777] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0073.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0073.778] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0073.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.786] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0073.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0073.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.787] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0073.787] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e6a0) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.789] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.790] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.790] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.790] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.790] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.790] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0073.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56118, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0073.792] CryptCreateHash (in: hProv=0x162e6a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.792] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0073.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0073.792] CryptHashData (hHash=0x3d12cb8, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0073.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.793] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0073.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0073.795] CryptDeriveKey (in: hProv=0x162e6a0, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0073.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0073.795] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0073.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ygjze6c.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0073.796] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0073.796] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fc48 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0073.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0073.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0073.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0073.798] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0073.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0073.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0073.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0073.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0073.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.798] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\ygjze6c.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0073.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0073.800] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0073.800] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0073.803] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0073.803] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xeb23, lpOverlapped=0x0) returned 1 [0073.805] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0073.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0073.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeb23) returned 0x45e2008 [0073.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0073.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeb23) returned 0x45f0b38 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeb23) returned 0x45e2008 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0073.813] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0073.813] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0073.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeb23) returned 0x45e2008 [0073.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeb23) returned 0x45ff668 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0073.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0073.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0073.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0073.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.816] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0073.817] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0073.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.818] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.819] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0073.819] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0073.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0073.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0073.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0073.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0073.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0073.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0073.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0073.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0073.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0073.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0073.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0073.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0073.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0073.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0073.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0073.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.826] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.826] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e383a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0073.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0073.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.845] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.846] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.846] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.846] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f1d0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75f38 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.848] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.848] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.849] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.849] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.851] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xeb23, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xeb30) returned 1 [0073.851] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.851] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.851] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.851] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.851] CharLowerBuffW (in: lpsz="byte[60209]", cchLength=0xb | out: lpsz="byte[60209]") returned 0xb [0073.851] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.853] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.853] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xeb23, dwBufLen=0xeb30 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xeb30) returned 1 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.853] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.853] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.853] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.853] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.854] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.854] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.855] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.855] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.855] WriteFile (in: hFile=0x298, lpBuffer=0x45f0b40*, nNumberOfBytesToWrite=0xeb30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f0b40*, lpNumberOfBytesWritten=0x11df0a4*=0xeb30, lpOverlapped=0x0) returned 1 [0073.858] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.858] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.858] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.858] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.858] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0073.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0073.858] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0073.858] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.858] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.858] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.858] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.858] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.858] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.859] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.859] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.859] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.859] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.860] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.860] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.860] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.860] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.860] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.860] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.860] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0073.860] CryptReleaseContext (hProv=0x162e6a0, dwFlags=0x0) returned 1 [0073.860] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.861] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.907] FreeLibrary (hLibModule=0x756e0000) returned 1 [0073.907] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.907] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.907] CloseHandle (hObject=0x270) returned 1 [0073.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0073.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.908] CloseHandle (hObject=0x298) returned 1 [0073.913] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.914] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0073.914] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", lpFilePart=0x0) returned 0x24 [0073.914] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ygjze6c.png")) returned 0x20 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0073.915] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c6dea0, ftCreationTime.dwHighDateTime=0x1d5edd1, ftLastAccessTime.dwLowDateTime=0x69d92790, ftLastAccessTime.dwHighDateTime=0x1d5e804, ftLastWriteTime.dwLowDateTime=0x69d92790, ftLastWriteTime.dwHighDateTime=0x1d5e804, nFileSizeHigh=0x0, nFileSizeLow=0xeb23, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="YGJZE6c.png", cAlternateFileName="")) returned 0x3d12d78 [0073.915] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YGJZE6c.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ygjze6c.png")) returned 1 [0073.917] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c6dea0, ftCreationTime.dwHighDateTime=0x1d5edd1, ftLastAccessTime.dwLowDateTime=0x69d92790, ftLastAccessTime.dwHighDateTime=0x1d5e804, ftLastWriteTime.dwLowDateTime=0x69d92790, ftLastWriteTime.dwHighDateTime=0x1d5e804, nFileSizeHigh=0x0, nFileSizeLow=0xeb23, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="YGJZE6c.png", cAlternateFileName="")) returned 0 [0073.917] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63918 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0073.917] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0073.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.918] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0073.918] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.918] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.918] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb845420, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x161933d0, ftLastAccessTime.dwHighDateTime=0x1d5ebeb, ftLastWriteTime.dwLowDateTime=0x161933d0, ftLastWriteTime.dwHighDateTime=0x1d5ebeb, nFileSizeHigh=0x0, nFileSizeLow=0xb2da, dwReserved0=0x69d92790, dwReserved1=0x8, cFileName="ZA0beNwQpouW4tE.jpg", cAlternateFileName="ZA0BEN~1.JPG")) returned 0x3d12eb8 [0073.918] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0073.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0073.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.919] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0073.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZA0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="beNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eNwQpouW4tE.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0073.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0073.921] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.921] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0073.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0073.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0073.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0073.922] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0073.922] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0073.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0073.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0073.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0073.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0073.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0073.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0073.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0073.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0073.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0073.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55950 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0073.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0073.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0073.924] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0073.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.927] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb845420, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x161933d0, ftLastAccessTime.dwHighDateTime=0x1d5ebeb, ftLastWriteTime.dwLowDateTime=0x161933d0, ftLastWriteTime.dwHighDateTime=0x1d5ebeb, nFileSizeHigh=0x0, nFileSizeLow=0xb2da, dwReserved0=0x0, dwReserved1=0x8, cFileName="ZA0beNwQpouW4tE.jpg", cAlternateFileName="ZA0BEN~1.JPG")) returned 0x3d12af8 [0073.927] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.928] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.928] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0073.928] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0073.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0073.928] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0073.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0073.929] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0073.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0073.929] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.930] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.930] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0073.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0073.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0073.931] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.931] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.931] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.932] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0073.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.932] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0073.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0073.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0073.935] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0073.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0073.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.936] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0073.936] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0073.939] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.939] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.939] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0073.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.940] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0073.940] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.940] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.940] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0073.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.940] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.940] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.941] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.941] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.941] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.941] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.941] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0073.941] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0073.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.942] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0073.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.942] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0073.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0073.942] CryptHashData (hHash=0x3d12f38, pbData=0x3e56178, dwDataLen=0xb, dwFlags=0x1) returned 1 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.943] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.943] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.943] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0073.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56118, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0073.943] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0073.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.943] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0073.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0073.943] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0073.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.944] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\za0benwqpouw4te.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0073.945] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0073.945] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0073.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63970 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed00 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0073.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0073.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0073.947] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0073.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0073.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0073.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0073.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0073.947] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\za0benwqpouw4te.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0073.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0073.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0073.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0073.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0073.952] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0073.952] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xb2da, lpOverlapped=0x0) returned 1 [0073.955] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0073.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0073.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb2da) returned 0x45e2008 [0073.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0073.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0073.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0073.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0073.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0073.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb2da) returned 0x45ed2f0 [0073.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.959] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb2da) returned 0x45e2008 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.959] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0073.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0073.959] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0073.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0073.960] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0073.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0073.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb2da) returned 0x45e2008 [0073.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0073.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0073.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0073.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb2da) returned 0x45f85d8 [0073.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0073.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0073.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0073.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0073.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0073.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0073.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0073.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0073.963] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0073.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0073.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0073.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0073.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0073.963] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0073.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.964] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.965] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0073.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.966] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0073.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0073.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0073.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0073.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0073.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0073.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0073.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0073.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0073.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0073.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0073.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0073.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0073.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0073.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0073.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0073.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.972] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0073.972] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e383a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0073.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.974] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.974] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.974] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.975] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f6d0 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0073.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0073.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0073.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0073.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0073.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0073.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0073.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.979] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0073.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.979] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0073.980] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.980] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.982] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xb2da, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xb2e0) returned 1 [0073.983] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.983] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.983] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.983] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.983] CharLowerBuffW (in: lpsz="byte[45793]", cchLength=0xb | out: lpsz="byte[45793]") returned 0xb [0073.983] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.984] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.984] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0073.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0073.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0073.985] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xb2da, dwBufLen=0xb2e0 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xb2e0) returned 1 [0073.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.985] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.985] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.985] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0073.985] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.985] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0073.986] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.986] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0073.986] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0073.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.986] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xb2e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xb2e0, lpOverlapped=0x0) returned 1 [0073.988] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.988] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.989] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0073.989] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.989] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0073.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0073.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0073.989] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0073.989] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.989] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.989] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.989] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.989] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.989] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.989] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0073.989] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.989] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0073.989] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0073.990] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0073.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.990] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0073.990] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.990] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0073.990] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0073.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0073.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.990] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.990] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0073.990] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0073.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0073.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0073.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0073.991] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0073.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0073.991] FreeLibrary (hLibModule=0x756e0000) returned 1 [0073.991] CloseHandle (hObject=0x298) returned 1 [0073.991] CloseHandle (hObject=0x270) returned 1 [0073.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", lpFilePart=0x0) returned 0x2c [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c380 [0073.997] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\za0benwqpouw4te.jpg")) returned 0x20 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c520 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0073.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0073.997] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb845420, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x161933d0, ftLastAccessTime.dwHighDateTime=0x1d5ebeb, ftLastWriteTime.dwLowDateTime=0x161933d0, ftLastWriteTime.dwHighDateTime=0x1d5ebeb, nFileSizeHigh=0x0, nFileSizeLow=0xb2da, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ZA0beNwQpouW4tE.jpg", cAlternateFileName="ZA0BEN~1.JPG")) returned 0x3d12978 [0073.998] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZA0beNwQpouW4tE.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\za0benwqpouw4te.jpg")) returned 1 [0074.001] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb845420, ftCreationTime.dwHighDateTime=0x1d5e107, ftLastAccessTime.dwLowDateTime=0x161933d0, ftLastAccessTime.dwHighDateTime=0x1d5ebeb, ftLastWriteTime.dwLowDateTime=0x161933d0, ftLastWriteTime.dwHighDateTime=0x1d5ebeb, nFileSizeHigh=0x0, nFileSizeLow=0xb2da, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ZA0beNwQpouW4tE.jpg", cAlternateFileName="ZA0BEN~1.JPG")) returned 0 [0074.001] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c380 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.003] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5dcf460, ftCreationTime.dwHighDateTime=0x1d5ea1f, ftLastAccessTime.dwLowDateTime=0x8fd49640, ftLastAccessTime.dwHighDateTime=0x1d5ee86, ftLastWriteTime.dwLowDateTime=0x8fd49640, ftLastWriteTime.dwHighDateTime=0x1d5ee86, nFileSizeHigh=0x0, nFileSizeLow=0x862e, dwReserved0=0x161933d0, dwReserved1=0x8, cFileName="_LoZ zonwSjkZz.gif", cAlternateFileName="_LOZZO~1.GIF")) returned 0x3d12af8 [0074.003] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0074.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0074.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LoZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oZ zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z zonwSjkZz.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.006] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0074.007] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0074.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.012] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5dcf460, ftCreationTime.dwHighDateTime=0x1d5ea1f, ftLastAccessTime.dwLowDateTime=0x8fd49640, ftLastAccessTime.dwHighDateTime=0x1d5ee86, ftLastWriteTime.dwLowDateTime=0x8fd49640, ftLastWriteTime.dwHighDateTime=0x1d5ee86, nFileSizeHigh=0x0, nFileSizeLow=0x862e, dwReserved0=0x0, dwReserved1=0x8, cFileName="_LoZ zonwSjkZz.gif", cAlternateFileName="_LOZZO~1.GIF")) returned 0x3d12978 [0074.012] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.013] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0074.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0074.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0074.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.015] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0074.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0074.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.022] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.022] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0074.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0074.023] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e618) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.025] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.025] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.025] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.026] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.026] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.026] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.026] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.027] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.027] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.027] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.027] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.027] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.027] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.028] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.028] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.028] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.028] CryptCreateHash (in: hProv=0x162e618, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.029] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.029] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.029] CryptHashData (hHash=0x3d12978, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.029] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.029] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.030] CryptDeriveKey (in: hProv=0x162e618, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12af8) returned 1 [0074.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.030] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.030] CryptDestroyHash (hHash=0x3d12978) returned 1 [0074.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.030] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\_loz zonwsjkzz.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.031] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.031] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63340 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.033] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0074.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0074.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.033] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\_loz zonwsjkzz.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.034] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.034] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0074.034] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0074.034] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0074.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0074.038] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.038] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x862e, lpOverlapped=0x0) returned 1 [0074.039] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x862e) returned 0x46101a0 [0074.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0074.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x862e) returned 0x45e2008 [0074.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46101a0 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x862e) returned 0x46101a0 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46101a0 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0074.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0074.043] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x862e) returned 0x46101a0 [0074.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x862e) returned 0x45ea640 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0074.046] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0074.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0074.046] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.047] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.048] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0074.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e30 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0074.049] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0074.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0074.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0074.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0074.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0074.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0074.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0074.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0074.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0074.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0074.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.055] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.055] CryptGetKeyParam (in: hKey=0x3d12af8, dwParam=0x7, pbData=0x3e383a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0074.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.057] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.057] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.057] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.058] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f9d0 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.060] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.060] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.061] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.061] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x862e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8630) returned 1 [0074.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.061] CharLowerBuffW (in: lpsz="byte[34353]", cchLength=0xb | out: lpsz="byte[34353]") returned 0xb [0074.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.062] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.062] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.062] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f2c78*, pdwDataLen=0x11de6a0*=0x862e, dwBufLen=0x8630 | out: pbData=0x45f2c78*, pdwDataLen=0x11de6a0*=0x8630) returned 1 [0074.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.064] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.064] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.065] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.065] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.066] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x8630, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x8630, lpOverlapped=0x0) returned 1 [0074.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.067] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.068] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0074.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.068] CryptDestroyKey (hKey=0x3d12af8) returned 1 [0074.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.068] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.068] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.068] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.068] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.069] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.069] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.069] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.069] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.069] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.069] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.070] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.070] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.070] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.070] CryptReleaseContext (hProv=0x162e618, dwFlags=0x0) returned 1 [0074.070] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.070] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.070] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.070] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.070] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.070] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.070] CloseHandle (hObject=0x270) returned 1 [0074.071] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0074.071] CloseHandle (hObject=0x298) returned 1 [0074.073] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.073] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", lpFilePart=0x0) returned 0x2b [0074.074] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\_loz zonwsjkzz.gif")) returned 0x20 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c178 [0074.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c178 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.075] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5dcf460, ftCreationTime.dwHighDateTime=0x1d5ea1f, ftLastAccessTime.dwLowDateTime=0x8fd49640, ftLastAccessTime.dwHighDateTime=0x1d5ee86, ftLastWriteTime.dwLowDateTime=0x8fd49640, ftLastWriteTime.dwHighDateTime=0x1d5ee86, nFileSizeHigh=0x0, nFileSizeLow=0x862e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_LoZ zonwSjkZz.gif", cAlternateFileName="_LOZZO~1.GIF")) returned 0x3d12cb8 [0074.075] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\_LoZ zonwSjkZz.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\_loz zonwsjkzz.gif")) returned 1 [0074.081] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5dcf460, ftCreationTime.dwHighDateTime=0x1d5ea1f, ftLastAccessTime.dwLowDateTime=0x8fd49640, ftLastAccessTime.dwHighDateTime=0x1d5ee86, ftLastWriteTime.dwLowDateTime=0x8fd49640, ftLastWriteTime.dwHighDateTime=0x1d5ee86, nFileSizeHigh=0x0, nFileSizeLow=0x862e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_LoZ zonwSjkZz.gif", cAlternateFileName="_LOZZO~1.GIF")) returned 0 [0074.081] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cb38 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0074.082] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0074.082] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0074.082] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.082] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.083] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd4f9c0, ftCreationTime.dwHighDateTime=0x1d5e668, ftLastAccessTime.dwLowDateTime=0x5521e1f0, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x5521e1f0, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x14f29, dwReserved0=0x8fd49640, dwReserved1=0x8, cFileName="-CBuBoXjae1XoT_B8n.jpg", cAlternateFileName="-CBUBO~1.JPG")) returned 0x3d12eb8 [0074.083] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0074.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.084] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0074.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0074.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CBuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BuBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uBoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BoXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oXjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xjae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jae1XoT_B8n.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0074.087] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.087] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0074.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0074.088] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0074.088] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0074.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0074.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0074.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0074.091] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0074.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.095] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd4f9c0, ftCreationTime.dwHighDateTime=0x1d5e668, ftLastAccessTime.dwLowDateTime=0x5521e1f0, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x5521e1f0, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x14f29, dwReserved0=0x0, dwReserved1=0x8, cFileName="-CBuBoXjae1XoT_B8n.jpg", cAlternateFileName="-CBUBO~1.JPG")) returned 0x3d12eb8 [0074.095] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0074.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.096] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.096] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0074.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.097] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0074.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.098] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.099] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.099] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0074.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0074.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.100] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.100] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.101] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.102] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.102] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0074.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0074.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.103] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.106] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.106] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.107] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e480) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.112] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.113] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.113] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.113] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.113] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.114] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.114] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.114] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.114] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.114] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.114] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.115] CryptCreateHash (in: hProv=0x162e480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.115] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.116] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.116] CryptHashData (hHash=0x3d12d78, pbData=0x3e56010, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.116] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.116] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.116] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.116] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.116] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.116] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e562c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.116] CryptDeriveKey (in: hProv=0x162e480, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0074.116] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.117] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.117] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.117] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.117] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.118] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.118] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.119] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0074.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.119] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\-cbuboxjae1xot_b8n.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.119] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.119] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0074.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8378 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63760 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0074.121] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.122] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\-cbuboxjae1xot_b8n.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.122] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0074.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0074.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0074.174] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.174] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0074.176] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x4f29, lpOverlapped=0x0) returned 1 [0074.177] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f29) returned 0x45e2008 [0074.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0074.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f29) returned 0x45f6f40 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f29) returned 0x45e2008 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0074.183] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0074.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f29) returned 0x45e2008 [0074.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0074.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0074.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f29) returned 0x4540048 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0074.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.187] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0074.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0074.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.189] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.189] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.190] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0074.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.191] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0074.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0074.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.194] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0074.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0074.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0074.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0074.196] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0074.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0074.197] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e383a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0074.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.199] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.199] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.199] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.199] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610110 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0074.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.201] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0074.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.202] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.202] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.203] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.203] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.203] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.260] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x14f29, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x14f30) returned 1 [0074.260] CharLowerBuffW (in: lpsz="byte[85809]", cchLength=0xb | out: lpsz="byte[85809]") returned 0xb [0074.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.264] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4554f80*, pdwDataLen=0x11de6a0*=0x14f29, dwBufLen=0x14f30 | out: pbData=0x4554f80*, pdwDataLen=0x11de6a0*=0x14f30) returned 1 [0074.264] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.274] WriteFile (in: hFile=0x270, lpBuffer=0x45f6f40*, nNumberOfBytesToWrite=0x14f30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f6f40*, lpNumberOfBytesWritten=0x11df0a4*=0x14f30, lpOverlapped=0x0) returned 1 [0074.277] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.277] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0074.277] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.278] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.278] CryptReleaseContext (hProv=0x162e480, dwFlags=0x0) returned 1 [0074.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.278] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.278] CloseHandle (hObject=0x298) returned 1 [0074.279] CloseHandle (hObject=0x270) returned 1 [0074.298] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", lpFilePart=0x0) returned 0x3b [0074.298] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\-cbuboxjae1xot_b8n.jpg")) returned 0x20 [0074.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0074.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63130 [0074.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ebf0 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63130 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0074.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd4f9c0, ftCreationTime.dwHighDateTime=0x1d5e668, ftLastAccessTime.dwLowDateTime=0x5521e1f0, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x5521e1f0, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x14f29, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-CBuBoXjae1XoT_B8n.jpg", cAlternateFileName="-CBUBO~1.JPG")) returned 0x3d12b78 [0074.302] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\-CBuBoXjae1XoT_B8n.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\-cbuboxjae1xot_b8n.jpg")) returned 1 [0074.305] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd4f9c0, ftCreationTime.dwHighDateTime=0x1d5e668, ftLastAccessTime.dwLowDateTime=0x5521e1f0, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x5521e1f0, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x14f29, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-CBuBoXjae1XoT_B8n.jpg", cAlternateFileName="-CBUBO~1.JPG")) returned 0 [0074.305] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e633f0 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ee10 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0074.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0074.306] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 1 [0074.306] TranslateMessage (lpMsg=0x11df444) returned 0 [0074.306] DispatchMessageW (lpMsg=0x11df444) returned 0x0 [0074.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0074.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.307] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dea60) returned 1 [0074.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.314] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0074.314] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0074.314] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0074.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0074.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0074.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.316] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0074.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f72f0, ftCreationTime.dwHighDateTime=0x1d5e8be, ftLastAccessTime.dwLowDateTime=0xd9acff40, ftLastAccessTime.dwHighDateTime=0x1d5ef3b, ftLastWriteTime.dwLowDateTime=0xd9acff40, ftLastWriteTime.dwHighDateTime=0x1d5ef3b, nFileSizeHigh=0x0, nFileSizeLow=0xd46a, dwReserved0=0x0, dwReserved1=0x8, cFileName="1PkG8Cv.bmp", cAlternateFileName="")) returned 0x3d12d78 [0074.317] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0074.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0074.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0074.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0074.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.320] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0074.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\1PkG8Cv.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0074.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0074.323] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.324] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.325] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0074.325] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0074.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed00 [0074.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0074.328] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0074.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0074.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.333] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f72f0, ftCreationTime.dwHighDateTime=0x1d5e8be, ftLastAccessTime.dwLowDateTime=0xd9acff40, ftLastAccessTime.dwHighDateTime=0x1d5ef3b, ftLastWriteTime.dwLowDateTime=0xd9acff40, ftLastWriteTime.dwHighDateTime=0x1d5ef3b, nFileSizeHigh=0x0, nFileSizeLow=0xd46a, dwReserved0=0x0, dwReserved1=0x8, cFileName="1PkG8Cv.bmp", cAlternateFileName="")) returned 0x3d12af8 [0074.333] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.335] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.335] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.335] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.336] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0074.336] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.337] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.338] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.338] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0074.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0074.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.339] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.339] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.340] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.341] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0074.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0074.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0074.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0074.341] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0074.349] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.350] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0074.351] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e8c0) returned 1 [0074.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0074.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.354] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.354] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.354] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.355] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.355] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.355] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.355] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.356] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.356] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.356] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.356] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.356] CryptCreateHash (in: hProv=0x162e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.356] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.356] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.356] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.356] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.357] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.357] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.357] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.357] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.357] CryptHashData (hHash=0x3d12fb8, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.358] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.358] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.358] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.358] CryptDeriveKey (in: hProv=0x162e8c0, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.359] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.359] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0074.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.359] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\1pkg8cv.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.360] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.360] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0074.360] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0074.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.360] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.360] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63760 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e631e0 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62ec8 [0074.364] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ec8 | out: hHeap=0x1330000) returned 1 [0074.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e631e0 | out: hHeap=0x1330000) returned 1 [0074.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.365] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\1pkg8cv.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.366] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.366] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0074.367] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0074.367] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0074.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0074.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0074.371] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.372] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xd46a, lpOverlapped=0x0) returned 1 [0074.373] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd46a) returned 0x45e2008 [0074.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0074.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd46a) returned 0x45ef480 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd46a) returned 0x45e2008 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.380] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0074.380] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0074.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd46a) returned 0x45e2008 [0074.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd46a) returned 0x45fc8f8 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.383] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0074.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0074.384] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0074.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.385] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.386] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0074.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.387] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0074.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.388] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0074.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0074.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0074.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0074.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0074.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0074.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.396] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.396] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e38510, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38510*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.398] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.399] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.399] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.399] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460e650 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75d10 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.401] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.401] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.401] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.401] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.401] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.401] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.401] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.402] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.402] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.403] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd46a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd470) returned 1 [0074.403] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.404] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.404] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.404] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.404] CharLowerBuffW (in: lpsz="byte[54385]", cchLength=0xb | out: lpsz="byte[54385]") returned 0xb [0074.404] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.406] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.406] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.406] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.406] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xd46a, dwBufLen=0xd470 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xd470) returned 1 [0074.406] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.406] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.406] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.406] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.407] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.407] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.407] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.407] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.407] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.410] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xd470, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xd470, lpOverlapped=0x0) returned 1 [0074.412] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.412] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.412] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.412] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.412] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0074.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.413] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0074.413] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.413] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.413] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.413] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.413] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.413] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.413] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.414] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.414] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.414] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.414] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.414] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.414] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.414] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.414] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.414] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.414] CryptReleaseContext (hProv=0x162e8c0, dwFlags=0x0) returned 1 [0074.414] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.414] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.414] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.414] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.415] CloseHandle (hObject=0x270) returned 1 [0074.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.415] CloseHandle (hObject=0x298) returned 1 [0074.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.422] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.422] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", lpFilePart=0x0) returned 0x30 [0074.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f9f0 [0074.422] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\1pkg8cv.bmp")) returned 0x20 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fcc0 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0074.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e635a8 [0074.423] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f72f0, ftCreationTime.dwHighDateTime=0x1d5e8be, ftLastAccessTime.dwLowDateTime=0xd9acff40, ftLastAccessTime.dwHighDateTime=0x1d5ef3b, ftLastWriteTime.dwLowDateTime=0xd9acff40, ftLastWriteTime.dwHighDateTime=0x1d5ef3b, nFileSizeHigh=0x0, nFileSizeLow=0xd46a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="1PkG8Cv.bmp", cAlternateFileName="")) returned 0x3d12af8 [0074.423] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\1PkG8Cv.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\1pkg8cv.bmp")) returned 1 [0074.425] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f72f0, ftCreationTime.dwHighDateTime=0x1d5e8be, ftLastAccessTime.dwLowDateTime=0xd9acff40, ftLastAccessTime.dwHighDateTime=0x1d5ef3b, ftLastWriteTime.dwLowDateTime=0xd9acff40, ftLastWriteTime.dwHighDateTime=0x1d5ef3b, nFileSizeHigh=0x0, nFileSizeLow=0xd46a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="1PkG8Cv.bmp", cAlternateFileName="")) returned 0 [0074.425] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e635a8 | out: hHeap=0x1330000) returned 1 [0074.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0074.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9f0 | out: hHeap=0x1330000) returned 1 [0074.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0074.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0074.426] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0074.427] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0074.427] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.427] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.428] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dabdf90, ftCreationTime.dwHighDateTime=0x1d5ed4a, ftLastAccessTime.dwLowDateTime=0x4b2b2f70, ftLastAccessTime.dwHighDateTime=0x1d5e1d6, ftLastWriteTime.dwLowDateTime=0x4b2b2f70, ftLastWriteTime.dwHighDateTime=0x1d5e1d6, nFileSizeHigh=0x0, nFileSizeLow=0x14238, dwReserved0=0xd9acff40, dwReserved1=0x8, cFileName="8zsO3.png", cAlternateFileName="")) returned 0x3d12eb8 [0074.428] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0074.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0074.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0074.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.429] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.430] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.431] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\8zsO3.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0074.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0074.432] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.432] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0074.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.433] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.434] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0074.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0074.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0074.436] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0074.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.439] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dabdf90, ftCreationTime.dwHighDateTime=0x1d5ed4a, ftLastAccessTime.dwLowDateTime=0x4b2b2f70, ftLastAccessTime.dwHighDateTime=0x1d5e1d6, ftLastWriteTime.dwLowDateTime=0x4b2b2f70, ftLastWriteTime.dwHighDateTime=0x1d5e1d6, nFileSizeHigh=0x0, nFileSizeLow=0x14238, dwReserved0=0x0, dwReserved1=0x8, cFileName="8zsO3.png", cAlternateFileName="")) returned 0x3d12eb8 [0074.440] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0074.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.441] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.441] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.442] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0074.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.442] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0074.443] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.443] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0074.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0074.445] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.446] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0074.446] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.447] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0074.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0074.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0074.447] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0074.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0074.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0074.508] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.510] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.510] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.516] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.516] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.517] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.517] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.517] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.518] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.522] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.522] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.523] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.523] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.523] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.523] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.523] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.523] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.523] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.524] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.524] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.524] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.525] CryptHashData (hHash=0x3d12cb8, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.525] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.525] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56058, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.525] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0074.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.526] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.526] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e767d8 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e568b0 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566b8 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56838 [0074.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566b8 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.527] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0074.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.529] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\8zso3.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.529] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.529] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0074.529] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0074.530] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.530] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.530] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.531] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\8zso3.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0074.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.536] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.536] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0074.539] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x4238, lpOverlapped=0x0) returned 1 [0074.540] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14238) returned 0x45e2008 [0074.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0074.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0074.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14238) returned 0x45f6248 [0074.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14238) returned 0x45e2008 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.550] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0074.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0074.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.551] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0074.551] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0074.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14238) returned 0x45e2008 [0074.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14238) returned 0x4540048 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0074.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0074.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0074.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.558] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0074.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.559] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.560] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.561] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0074.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0074.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0074.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0074.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0074.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0074.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0074.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0074.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0074.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0074.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0074.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0074.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0074.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347248 [0074.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.620] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0074.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0074.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0074.621] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e383b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0074.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460ed90 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.628] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56208, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.630] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x14238, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x14240) returned 1 [0074.630] CharLowerBuffW (in: lpsz="byte[82497]", cchLength=0xb | out: lpsz="byte[82497]") returned 0xb [0074.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.633] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4554288*, pdwDataLen=0x11de6a0*=0x14238, dwBufLen=0x14240 | out: pbData=0x4554288*, pdwDataLen=0x11de6a0*=0x14240) returned 1 [0074.633] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.644] WriteFile (in: hFile=0x270, lpBuffer=0x45f6250*, nNumberOfBytesToWrite=0x14240, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f6250*, lpNumberOfBytesWritten=0x11df0a4*=0x14240, lpOverlapped=0x0) returned 1 [0074.647] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.651] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0074.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.651] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0074.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.652] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.652] CloseHandle (hObject=0x298) returned 1 [0074.652] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.652] CloseHandle (hObject=0x270) returned 1 [0074.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.657] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", lpFilePart=0x0) returned 0x2e [0074.658] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\8zso3.png")) returned 0x20 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ca00 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0074.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0074.658] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dabdf90, ftCreationTime.dwHighDateTime=0x1d5ed4a, ftLastAccessTime.dwLowDateTime=0x4b2b2f70, ftLastAccessTime.dwHighDateTime=0x1d5e1d6, ftLastWriteTime.dwLowDateTime=0x4b2b2f70, ftLastWriteTime.dwHighDateTime=0x1d5e1d6, nFileSizeHigh=0x0, nFileSizeLow=0x14238, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8zsO3.png", cAlternateFileName="")) returned 0x3d12af8 [0074.659] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\8zsO3.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\8zso3.png")) returned 1 [0074.664] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dabdf90, ftCreationTime.dwHighDateTime=0x1d5ed4a, ftLastAccessTime.dwLowDateTime=0x4b2b2f70, ftLastAccessTime.dwHighDateTime=0x1d5e1d6, ftLastWriteTime.dwLowDateTime=0x4b2b2f70, ftLastWriteTime.dwHighDateTime=0x1d5e1d6, nFileSizeHigh=0x0, nFileSizeLow=0x14238, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8zsO3.png", cAlternateFileName="")) returned 0 [0074.664] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0074.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c380 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.665] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0074.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0074.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0074.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0074.666] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0074.666] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.666] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.667] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6ce60a0, ftCreationTime.dwHighDateTime=0x1d5e9f5, ftLastAccessTime.dwLowDateTime=0xbed103e0, ftLastAccessTime.dwHighDateTime=0x1d5ed85, ftLastWriteTime.dwLowDateTime=0xbed103e0, ftLastWriteTime.dwHighDateTime=0x1d5ed85, nFileSizeHigh=0x0, nFileSizeLow=0x14f5b, dwReserved0=0x4b2b2f70, dwReserved1=0x8, cFileName="aWBB.gif", cAlternateFileName="")) returned 0x3d12eb8 [0074.667] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0074.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.668] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0074.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\aWBB.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0074.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0074.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0074.671] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.671] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0074.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0074.672] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0074.672] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0074.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0074.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0074.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0074.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0074.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0074.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0074.675] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0074.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.679] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6ce60a0, ftCreationTime.dwHighDateTime=0x1d5e9f5, ftLastAccessTime.dwLowDateTime=0xbed103e0, ftLastAccessTime.dwHighDateTime=0x1d5ed85, ftLastWriteTime.dwLowDateTime=0xbed103e0, ftLastWriteTime.dwHighDateTime=0x1d5ed85, nFileSizeHigh=0x0, nFileSizeLow=0x14f5b, dwReserved0=0x0, dwReserved1=0x8, cFileName="aWBB.gif", cAlternateFileName="")) returned 0x3d12d78 [0074.679] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0074.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.681] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.681] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0074.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0074.681] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0074.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0074.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.682] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0074.683] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.684] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.684] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0074.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0074.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0074.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0074.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0074.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0074.686] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.686] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0074.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.704] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.704] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0074.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0074.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.705] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.709] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.710] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.711] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.714] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.715] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.715] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.715] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.716] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.716] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.716] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.717] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.717] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.717] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.717] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.718] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.718] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.718] CryptHashData (hHash=0x3d12f38, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.719] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.719] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.719] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.719] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.719] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0074.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.720] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.720] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0074.720] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.721] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.722] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\awbb.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.722] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.723] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.723] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.723] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.723] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62f78 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63760 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0074.725] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.725] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\awbb.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0074.730] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.730] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0074.731] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x4f5b, lpOverlapped=0x0) returned 1 [0074.732] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f5b) returned 0x45e2008 [0074.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0074.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f5b) returned 0x45f6f70 [0074.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f5b) returned 0x45e2008 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.737] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.737] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0074.737] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0074.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f5b) returned 0x45e2008 [0074.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14f5b) returned 0x4540048 [0074.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.741] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0074.741] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0074.742] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0074.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0074.743] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.743] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.744] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0074.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.745] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0074.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0074.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0074.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0074.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0074.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0074.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0074.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.753] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0074.753] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e383b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e383b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.756] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.757] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.757] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.758] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460d2d0 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0074.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.760] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.760] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0074.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0074.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.761] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.761] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.761] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.761] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.761] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.762] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.762] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.762] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.764] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x14f5b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x14f60) returned 1 [0074.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.764] CharLowerBuffW (in: lpsz="byte[85857]", cchLength=0xb | out: lpsz="byte[85857]") returned 0xb [0074.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.768] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.768] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.769] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4554fb0*, pdwDataLen=0x11de6a0*=0x14f5b, dwBufLen=0x14f60 | out: pbData=0x4554fb0*, pdwDataLen=0x11de6a0*=0x14f60) returned 1 [0074.769] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.769] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.769] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.769] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.769] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.769] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.769] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.769] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.770] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.770] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.770] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.770] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.770] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.770] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.776] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.776] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.776] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.777] WriteFile (in: hFile=0x298, lpBuffer=0x45f6f70*, nNumberOfBytesToWrite=0x14f60, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f6f70*, lpNumberOfBytesWritten=0x11df0a4*=0x14f60, lpOverlapped=0x0) returned 1 [0074.780] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.780] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.780] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.780] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.780] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0074.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.780] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0074.780] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.780] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.780] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.780] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.781] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.781] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.781] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.781] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.782] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.782] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.782] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.782] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.782] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.782] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.782] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.782] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.782] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.782] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.782] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.782] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0074.782] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.782] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.782] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.782] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.783] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.783] CloseHandle (hObject=0x270) returned 1 [0074.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.783] CloseHandle (hObject=0x298) returned 1 [0074.788] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.789] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.789] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", lpFilePart=0x0) returned 0x2d [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c5f0 [0074.789] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\awbb.gif")) returned 0x20 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c380 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e635a8 [0074.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0074.790] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6ce60a0, ftCreationTime.dwHighDateTime=0x1d5e9f5, ftLastAccessTime.dwLowDateTime=0xbed103e0, ftLastAccessTime.dwHighDateTime=0x1d5ed85, ftLastWriteTime.dwLowDateTime=0xbed103e0, ftLastWriteTime.dwHighDateTime=0x1d5ed85, nFileSizeHigh=0x0, nFileSizeLow=0x14f5b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="aWBB.gif", cAlternateFileName="")) returned 0x3d12978 [0074.790] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\aWBB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\awbb.gif")) returned 1 [0074.794] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6ce60a0, ftCreationTime.dwHighDateTime=0x1d5e9f5, ftLastAccessTime.dwLowDateTime=0xbed103e0, ftLastAccessTime.dwHighDateTime=0x1d5ed85, ftLastWriteTime.dwLowDateTime=0xbed103e0, ftLastWriteTime.dwHighDateTime=0x1d5ed85, nFileSizeHigh=0x0, nFileSizeLow=0x14f5b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="aWBB.gif", cAlternateFileName="")) returned 0 [0074.794] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c5f0 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.794] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0074.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.795] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0074.795] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.795] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0074.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.795] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2f25460, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0xa05e82e0, ftLastAccessTime.dwHighDateTime=0x1d5e11c, ftLastWriteTime.dwLowDateTime=0xa05e82e0, ftLastWriteTime.dwHighDateTime=0x1d5e11c, nFileSizeHigh=0x0, nFileSizeLow=0xc76c, dwReserved0=0xbed103e0, dwReserved1=0x8, cFileName="CjSj.bmp", cAlternateFileName="")) returned 0x3d12eb8 [0074.796] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0074.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0074.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.796] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0074.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0074.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\CjSj.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0074.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0074.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.800] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.800] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.801] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0074.801] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0074.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e150 [0074.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0074.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0074.803] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.805] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2f25460, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0xa05e82e0, ftLastAccessTime.dwHighDateTime=0x1d5e11c, ftLastWriteTime.dwLowDateTime=0xa05e82e0, ftLastWriteTime.dwHighDateTime=0x1d5e11c, nFileSizeHigh=0x0, nFileSizeLow=0xc76c, dwReserved0=0x0, dwReserved1=0x8, cFileName="CjSj.bmp", cAlternateFileName="")) returned 0x3d12eb8 [0074.806] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0074.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0074.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.807] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.807] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0074.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0074.807] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0074.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0074.808] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.808] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.809] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.809] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0074.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0074.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.810] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.810] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.810] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.811] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0074.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0074.811] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0074.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.816] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.817] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0074.817] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eae0) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.820] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.820] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.820] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.821] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.821] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.821] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.821] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.821] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.821] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.821] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.821] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.822] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.822] CryptCreateHash (in: hProv=0x162eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.822] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.822] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.823] CryptHashData (hHash=0x3d12fb8, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.823] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.823] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.823] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56058, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.823] CryptDeriveKey (in: hProv=0x162eae0, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12af8) returned 1 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.823] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.824] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0074.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.824] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\cjsj.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.824] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.824] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.824] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0074.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0074.826] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\cjsj.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0074.830] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.830] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xc76c, lpOverlapped=0x0) returned 1 [0074.832] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc76c) returned 0x45e2008 [0074.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc76c) returned 0x45ee780 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.835] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc76c) returned 0x45e2008 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0074.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0074.836] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc76c) returned 0x45e2008 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc76c) returned 0x45faef8 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.838] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0074.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.840] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0074.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0074.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0074.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0074.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0074.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0074.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0074.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0074.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0074.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0074.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0074.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0074.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.849] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0074.849] CryptGetKeyParam (in: hKey=0x3d12af8, dwParam=0x7, pbData=0x3e38530, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38530*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460de50 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0074.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0074.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.856] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.858] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xc76c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc770) returned 1 [0074.858] CharLowerBuffW (in: lpsz="byte[51057]", cchLength=0xb | out: lpsz="byte[51057]") returned 0xb [0074.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.860] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xc76c, dwBufLen=0xc770 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xc770) returned 1 [0074.860] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.861] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xc770, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xc770, lpOverlapped=0x0) returned 1 [0074.863] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.864] CryptDestroyKey (hKey=0x3d12af8) returned 1 [0074.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.864] CryptReleaseContext (hProv=0x162eae0, dwFlags=0x0) returned 1 [0074.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.865] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.865] CloseHandle (hObject=0x298) returned 1 [0074.865] CloseHandle (hObject=0x270) returned 1 [0074.872] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", lpFilePart=0x0) returned 0x2d [0074.872] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\cjsj.bmp")) returned 0x20 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c520 [0074.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0074.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0074.873] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2f25460, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0xa05e82e0, ftLastAccessTime.dwHighDateTime=0x1d5e11c, ftLastWriteTime.dwLowDateTime=0xa05e82e0, ftLastWriteTime.dwHighDateTime=0x1d5e11c, nFileSizeHigh=0x0, nFileSizeLow=0xc76c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="CjSj.bmp", cAlternateFileName="")) returned 0x3d12978 [0074.873] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\CjSj.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\cjsj.bmp")) returned 1 [0074.874] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2f25460, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0xa05e82e0, ftLastAccessTime.dwHighDateTime=0x1d5e11c, ftLastWriteTime.dwLowDateTime=0xa05e82e0, ftLastWriteTime.dwHighDateTime=0x1d5e11c, nFileSizeHigh=0x0, nFileSizeLow=0xc76c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="CjSj.bmp", cAlternateFileName="")) returned 0 [0074.874] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c380 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0074.875] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0074.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0074.876] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0074.876] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.876] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.876] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe09c3c0, ftCreationTime.dwHighDateTime=0x1d5e989, ftLastAccessTime.dwLowDateTime=0xde4a1340, ftLastAccessTime.dwHighDateTime=0x1d5e1e3, ftLastWriteTime.dwLowDateTime=0xde4a1340, ftLastWriteTime.dwHighDateTime=0x1d5e1e3, nFileSizeHigh=0x0, nFileSizeLow=0x1df0, dwReserved0=0xa05e82e0, dwReserved1=0x8, cFileName="dT8DCQz0HzWF.png", cAlternateFileName="DT8DCQ~1.PNG")) returned 0x3d12d78 [0074.876] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.877] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dT8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T8DCQz0HzWF.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0074.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0074.880] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.880] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.881] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0074.881] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0074.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0074.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.885] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe09c3c0, ftCreationTime.dwHighDateTime=0x1d5e989, ftLastAccessTime.dwLowDateTime=0xde4a1340, ftLastAccessTime.dwHighDateTime=0x1d5e1e3, ftLastWriteTime.dwLowDateTime=0xde4a1340, ftLastWriteTime.dwHighDateTime=0x1d5e1e3, nFileSizeHigh=0x0, nFileSizeLow=0x1df0, dwReserved0=0x0, dwReserved1=0x8, cFileName="dT8DCQz0HzWF.png", cAlternateFileName="DT8DCQ~1.PNG")) returned 0x3d12af8 [0074.886] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0074.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.887] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.887] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0074.887] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0074.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0074.887] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0074.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0074.888] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.888] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.889] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.889] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0074.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0074.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0074.891] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.891] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0074.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0074.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0074.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0074.893] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0074.899] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee10) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.902] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.902] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.902] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.902] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.902] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.903] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.903] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.903] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.903] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.903] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.903] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.903] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.904] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.904] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.905] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.905] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.905] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56238, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.905] CryptCreateHash (in: hProv=0x162ee10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.905] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56058, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.906] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.906] CryptHashData (hHash=0x3d12cb8, pbData=0x3e562b0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.907] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.907] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.907] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.907] CryptDeriveKey (in: hProv=0x162ee10, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.907] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.907] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0074.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.908] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.908] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\dt8dcqz0hzwf.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.908] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.908] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.909] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0074.909] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.909] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e637b8 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e635a8 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0074.910] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0074.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.911] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\dt8dcqz0hzwf.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0074.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0074.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0074.915] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.915] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x1df0, lpOverlapped=0x0) returned 1 [0074.916] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df0) returned 0x460dee0 [0074.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0074.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0074.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df0) returned 0x460fcd8 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460dee0 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.920] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df0) returned 0x460dee0 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460dee0 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.920] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.920] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0074.921] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0074.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df0) returned 0x460dee0 [0074.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df0) returned 0x4611ad0 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0074.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0074.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0074.923] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0074.923] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0074.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0074.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0074.924] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0074.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.925] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0074.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0074.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.926] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0074.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0074.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0074.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0074.926] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0074.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0074.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0074.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0074.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0074.929] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0074.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0074.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0074.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0074.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0074.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0074.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0074.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0074.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0074.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0074.932] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.932] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38510, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38510*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0074.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.934] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.934] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.934] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0074.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.935] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460cb10 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0074.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.936] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0074.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.937] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.937] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.939] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.939] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.939] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.939] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.940] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1df0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1e00) returned 1 [0074.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.940] CharLowerBuffW (in: lpsz="byte[7681]", cchLength=0xa | out: lpsz="byte[7681]") returned 0xa [0074.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.941] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0074.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0074.941] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x46138c8*, pdwDataLen=0x11de6a0*=0x1df0, dwBufLen=0x1e00 | out: pbData=0x46138c8*, pdwDataLen=0x11de6a0*=0x1e00) returned 1 [0074.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.942] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.942] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.942] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.942] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.942] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.942] WriteFile (in: hFile=0x298, lpBuffer=0x460dee0*, nNumberOfBytesToWrite=0x1e00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x460dee0*, lpNumberOfBytesWritten=0x11df0a4*=0x1e00, lpOverlapped=0x0) returned 1 [0074.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.944] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0074.944] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.944] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0074.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0074.944] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0074.944] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.944] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.944] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.944] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.944] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.945] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.945] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.945] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0074.945] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0074.945] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.945] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.945] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.946] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.946] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.946] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0074.946] CryptReleaseContext (hProv=0x162ee10, dwFlags=0x0) returned 1 [0074.946] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.946] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0074.946] FreeLibrary (hLibModule=0x756e0000) returned 1 [0074.946] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.946] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.946] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.946] CloseHandle (hObject=0x270) returned 1 [0074.946] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.947] CloseHandle (hObject=0x298) returned 1 [0074.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.949] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", lpFilePart=0x0) returned 0x35 [0074.949] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\dt8dcqz0hzwf.png")) returned 0x20 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f540 [0074.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0074.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63130 [0074.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0074.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f540 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63130 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0074.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.950] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe09c3c0, ftCreationTime.dwHighDateTime=0x1d5e989, ftLastAccessTime.dwLowDateTime=0xde4a1340, ftLastAccessTime.dwHighDateTime=0x1d5e1e3, ftLastWriteTime.dwLowDateTime=0xde4a1340, ftLastWriteTime.dwHighDateTime=0x1d5e1e3, nFileSizeHigh=0x0, nFileSizeLow=0x1df0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dT8DCQz0HzWF.png", cAlternateFileName="DT8DCQ~1.PNG")) returned 0x3d12fb8 [0074.950] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\dT8DCQz0HzWF.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\dt8dcqz0hzwf.png")) returned 1 [0074.951] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe09c3c0, ftCreationTime.dwHighDateTime=0x1d5e989, ftLastAccessTime.dwLowDateTime=0xde4a1340, ftLastAccessTime.dwHighDateTime=0x1d5e1e3, ftLastWriteTime.dwLowDateTime=0xde4a1340, ftLastWriteTime.dwHighDateTime=0x1d5e1e3, nFileSizeHigh=0x0, nFileSizeLow=0x1df0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dT8DCQz0HzWF.png", cAlternateFileName="DT8DCQ~1.PNG")) returned 0 [0074.951] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f450 | out: hHeap=0x1330000) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0074.952] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0074.952] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0074.952] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.952] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0074.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0074.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0074.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0074.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac948cf0, ftCreationTime.dwHighDateTime=0x1d5e390, ftLastAccessTime.dwLowDateTime=0x20ffc5e0, ftLastAccessTime.dwHighDateTime=0x1d5ed1f, ftLastWriteTime.dwLowDateTime=0x20ffc5e0, ftLastWriteTime.dwHighDateTime=0x1d5ed1f, nFileSizeHigh=0x0, nFileSizeLow=0x15b3f, dwReserved0=0xde4a1340, dwReserved1=0x8, cFileName="iStYYzJum7BMITZKQjs.gif", cAlternateFileName="ISTYYZ~1.GIF")) returned 0x3d12af8 [0074.953] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.953] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iStYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="StYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tYYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YzJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zJum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jum7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="um7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m7BMITZKQjs.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0074.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0074.955] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0074.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.955] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0074.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0074.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0074.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0074.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0074.956] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0074.956] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0074.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0074.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0074.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0074.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0074.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0074.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0074.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0074.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0074.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.960] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac948cf0, ftCreationTime.dwHighDateTime=0x1d5e390, ftLastAccessTime.dwLowDateTime=0x20ffc5e0, ftLastAccessTime.dwHighDateTime=0x1d5ed1f, ftLastWriteTime.dwLowDateTime=0x20ffc5e0, ftLastWriteTime.dwHighDateTime=0x1d5ed1f, nFileSizeHigh=0x0, nFileSizeLow=0x15b3f, dwReserved0=0x0, dwReserved1=0x8, cFileName="iStYYzJum7BMITZKQjs.gif", cAlternateFileName="ISTYYZ~1.GIF")) returned 0x3d12af8 [0074.961] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.961] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.962] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0074.962] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0074.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0074.962] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0074.962] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.963] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.963] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.964] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0074.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.964] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.965] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0074.965] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0074.965] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0074.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0074.966] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0074.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0074.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0074.968] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0074.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347148, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0074.969] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0074.970] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eae0) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0074.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0074.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0074.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.972] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0074.972] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.972] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.972] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.972] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0074.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.973] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0074.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.973] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0074.973] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0074.973] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0074.973] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.973] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.974] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.974] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0074.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0074.974] CryptCreateHash (in: hProv=0x162eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0074.974] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.974] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.974] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.974] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.974] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0074.974] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0074.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0074.974] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.975] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0074.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0074.975] CryptHashData (hHash=0x3d12b38, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0074.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.975] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.975] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0074.975] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0074.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0074.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0074.975] CryptDeriveKey (in: hProv=0x162eae0, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12cb8) returned 1 [0074.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0074.976] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0074.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0074.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0074.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0074.976] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0074.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.976] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.976] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\istyyzjum7bmitzkqjs.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0074.977] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0074.977] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0074.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63340 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8030 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63340 [0074.978] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0074.979] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\istyyzjum7bmitzkqjs.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0074.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0074.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0074.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0074.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0074.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0074.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0074.983] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0074.984] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0074.985] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x5b3f, lpOverlapped=0x0) returned 1 [0074.986] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0074.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0074.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0074.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15b3f) returned 0x45e2008 [0074.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0074.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0074.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0074.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0074.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15b3f) returned 0x4540048 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.993] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15b3f) returned 0x45e2008 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.994] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0074.994] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0074.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15b3f) returned 0x45e2008 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0074.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0074.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0074.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0074.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15b3f) returned 0x4555b90 [0074.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0074.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0074.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0074.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0074.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0074.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0074.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0074.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0074.998] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0074.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0074.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0074.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0074.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0074.998] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0074.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0074.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0074.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0074.999] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0074.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0074.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0074.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0074.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0074.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.000] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0075.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0075.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0075.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.007] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0075.007] CryptGetKeyParam (in: hKey=0x3d12cb8, dwParam=0x7, pbData=0x3e38450, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38450*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460c9d0 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.013] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.015] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x15b3f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x15b40) returned 1 [0075.015] CharLowerBuffW (in: lpsz="byte[88897]", cchLength=0xb | out: lpsz="byte[88897]") returned 0xb [0075.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.022] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456b6d8*, pdwDataLen=0x11de6a0*=0x15b3f, dwBufLen=0x15b40 | out: pbData=0x456b6d8*, pdwDataLen=0x11de6a0*=0x15b40) returned 1 [0075.022] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.034] WriteFile (in: hFile=0x270, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x15b40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x15b40, lpOverlapped=0x0) returned 1 [0075.037] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.038] CryptDestroyKey (hKey=0x3d12cb8) returned 1 [0075.038] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.038] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.038] CryptReleaseContext (hProv=0x162eae0, dwFlags=0x0) returned 1 [0075.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.038] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.038] CloseHandle (hObject=0x298) returned 1 [0075.039] CloseHandle (hObject=0x270) returned 1 [0075.041] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", lpFilePart=0x0) returned 0x3c [0075.041] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\istyyzjum7bmitzkqjs.gif")) returned 0x20 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e728 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63550 [0075.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63130 [0075.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac948cf0, ftCreationTime.dwHighDateTime=0x1d5e390, ftLastAccessTime.dwLowDateTime=0x20ffc5e0, ftLastAccessTime.dwHighDateTime=0x1d5ed1f, ftLastWriteTime.dwLowDateTime=0x20ffc5e0, ftLastWriteTime.dwHighDateTime=0x1d5ed1f, nFileSizeHigh=0x0, nFileSizeLow=0x15b3f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="iStYYzJum7BMITZKQjs.gif", cAlternateFileName="ISTYYZ~1.GIF")) returned 0x3d12af8 [0075.043] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\iStYYzJum7BMITZKQjs.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\istyyzjum7bmitzkqjs.gif")) returned 1 [0075.046] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac948cf0, ftCreationTime.dwHighDateTime=0x1d5e390, ftLastAccessTime.dwLowDateTime=0x20ffc5e0, ftLastAccessTime.dwHighDateTime=0x1d5ed1f, ftLastWriteTime.dwLowDateTime=0x20ffc5e0, ftLastWriteTime.dwHighDateTime=0x1d5ed1f, nFileSizeHigh=0x0, nFileSizeLow=0x15b3f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="iStYYzJum7BMITZKQjs.gif", cAlternateFileName="ISTYYZ~1.GIF")) returned 0 [0075.046] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63130 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eae0 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.047] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0075.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.048] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffcd9250, ftCreationTime.dwHighDateTime=0x1d5e8fd, ftLastAccessTime.dwLowDateTime=0x58f96990, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x58f96990, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x20ffc5e0, dwReserved1=0x8, cFileName="kBal3LCi46_IoI9rePr1.jpg", cAlternateFileName="KBAL3L~1.JPG")) returned 0x3d12af8 [0075.049] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.049] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kBal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bal3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="al3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LCi46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ci46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_IoI9rePr1.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0075.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.052] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.052] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0075.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.052] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0075.052] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8c00 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55848 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0075.054] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.057] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffcd9250, ftCreationTime.dwHighDateTime=0x1d5e8fd, ftLastAccessTime.dwLowDateTime=0x58f96990, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x58f96990, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0x0, dwReserved1=0x8, cFileName="kBal3LCi46_IoI9rePr1.jpg", cAlternateFileName="KBAL3L~1.JPG")) returned 0x3d12cb8 [0075.057] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0075.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.058] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0075.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.058] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0075.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0075.060] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.060] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.061] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.061] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0075.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0075.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.062] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.063] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.063] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.064] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0075.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.064] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0075.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.067] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.067] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.068] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e0c8) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.071] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.071] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.071] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.072] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.072] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.072] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.072] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.073] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.073] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.073] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.073] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.073] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.073] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.073] CryptCreateHash (in: hProv=0x162e0c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.074] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.074] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.074] CryptHashData (hHash=0x3d12b78, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.075] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.075] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.075] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.075] CryptDeriveKey (in: hProv=0x162e0c8, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0075.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.075] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.076] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0075.076] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.076] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\kbal3lci46_ioi9repr1.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.076] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.076] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0075.077] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.077] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.077] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e631e0 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0075.079] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0075.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0075.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63708 | out: hHeap=0x1330000) returned 1 [0075.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.079] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\kbal3lci46_ioi9repr1.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.080] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0075.080] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0075.080] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0075.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0075.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.081] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.085] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0075.085] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.085] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.085] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0075.085] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.085] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0075.090] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.090] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x8c35, lpOverlapped=0x0) returned 1 [0075.091] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8c35) returned 0x460dee0 [0075.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0075.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8c35) returned 0x4540048 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460dee0 | out: hHeap=0x1330000) returned 1 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8c35) returned 0x460dee0 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460dee0 | out: hHeap=0x1330000) returned 1 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0075.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0075.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.098] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0075.098] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0075.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8c35) returned 0x460dee0 [0075.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8c35) returned 0x4548c88 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.100] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.101] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.102] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.103] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0075.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0075.104] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0075.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0075.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0075.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0075.113] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.113] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0075.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.115] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.116] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.116] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.116] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460d550 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75ae8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.119] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.119] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.119] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.119] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.119] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.119] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.119] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.120] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8c35, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8c40) returned 1 [0075.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.120] CharLowerBuffW (in: lpsz="byte[35905]", cchLength=0xb | out: lpsz="byte[35905]") returned 0xb [0075.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.121] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.121] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45e2008*, pdwDataLen=0x11de6a0*=0x8c35, dwBufLen=0x8c40 | out: pbData=0x45e2008*, pdwDataLen=0x11de6a0*=0x8c40) returned 1 [0075.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.122] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.122] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.122] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.122] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.122] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.123] WriteFile (in: hFile=0x298, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x8c40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x8c40, lpOverlapped=0x0) returned 1 [0075.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.128] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.128] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.129] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0075.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.129] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0075.129] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.129] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.129] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.129] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.129] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.129] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.130] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.130] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.130] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.130] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.130] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.130] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.130] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.130] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.130] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.130] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.130] CryptReleaseContext (hProv=0x162e0c8, dwFlags=0x0) returned 1 [0075.130] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.131] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.131] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.131] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.131] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.131] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.131] CloseHandle (hObject=0x270) returned 1 [0075.131] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.131] CloseHandle (hObject=0x298) returned 1 [0075.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.133] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.133] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", lpFilePart=0x0) returned 0x3d [0075.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0075.133] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\kbal3lci46_ioi9repr1.jpg")) returned 0x20 [0075.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e7b0 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0075.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0075.134] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffcd9250, ftCreationTime.dwHighDateTime=0x1d5e8fd, ftLastAccessTime.dwLowDateTime=0x58f96990, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x58f96990, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kBal3LCi46_IoI9rePr1.jpg", cAlternateFileName="KBAL3L~1.JPG")) returned 0x3d12978 [0075.134] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\kBal3LCi46_IoI9rePr1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\kbal3lci46_ioi9repr1.jpg")) returned 1 [0075.137] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffcd9250, ftCreationTime.dwHighDateTime=0x1d5e8fd, ftLastAccessTime.dwLowDateTime=0x58f96990, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x58f96990, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8c35, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kBal3LCi46_IoI9rePr1.jpg", cAlternateFileName="KBAL3L~1.JPG")) returned 0 [0075.137] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0075.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0075.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e9d0 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.138] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0075.138] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0075.138] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.138] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.139] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc485520, ftCreationTime.dwHighDateTime=0x1d5e74e, ftLastAccessTime.dwLowDateTime=0x57e87550, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x57e87550, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x13d53, dwReserved0=0x58f96990, dwReserved1=0x8, cFileName="Mz_aOh6haQn 9u4M.png", cAlternateFileName="MZ_AOH~1.PNG")) returned 0x3d12978 [0075.139] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0075.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.140] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mz_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aOh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oh6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h6haQn 9u4M.png", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.146] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.146] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55980 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.147] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0075.147] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0075.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0075.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0075.150] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.152] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc485520, ftCreationTime.dwHighDateTime=0x1d5e74e, ftLastAccessTime.dwLowDateTime=0x57e87550, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x57e87550, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x13d53, dwReserved0=0x0, dwReserved1=0x8, cFileName="Mz_aOh6haQn 9u4M.png", cAlternateFileName="MZ_AOH~1.PNG")) returned 0x3d12cb8 [0075.153] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0075.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0075.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.154] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0075.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0075.154] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0075.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0075.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.154] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.155] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.156] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.158] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.158] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0075.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0075.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.159] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.160] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.161] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0075.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.161] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0075.165] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0075.166] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.166] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.169] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.169] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.169] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.170] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.170] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.170] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.170] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.171] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.171] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.171] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.171] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.171] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.171] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.171] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.172] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.173] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.173] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.173] CryptHashData (hHash=0x3d12d78, pbData=0x3e561c0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.173] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.173] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.173] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.174] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0075.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.174] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.174] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0075.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.174] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.174] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.175] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\mz_aoh6haqn 9u4m.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.175] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.175] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.176] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.176] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8df8 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63340 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63810 [0075.177] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.177] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\mz_aoh6haqn 9u4m.png.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0075.183] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.183] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0075.185] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x3d53, lpOverlapped=0x0) returned 1 [0075.186] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d53) returned 0x4540048 [0075.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0075.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d53) returned 0x45e2008 [0075.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0075.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d53) returned 0x45f5d68 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f5d68 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.192] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.192] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0075.192] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0075.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d53) returned 0x45f5d68 [0075.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d53) returned 0x4540048 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0075.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.194] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.195] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.195] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0075.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0075.197] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.198] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0075.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.199] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0075.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0075.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0075.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0075.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0075.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0075.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0075.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0075.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0075.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.232] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.232] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38390, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38390*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460c150 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.239] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.242] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13d53, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13d60) returned 1 [0075.242] CharLowerBuffW (in: lpsz="byte[81249]", cchLength=0xb | out: lpsz="byte[81249]") returned 0xb [0075.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.246] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4553da8*, pdwDataLen=0x11de6a0*=0x13d53, dwBufLen=0x13d60 | out: pbData=0x4553da8*, pdwDataLen=0x11de6a0*=0x13d60) returned 1 [0075.246] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.256] WriteFile (in: hFile=0x270, lpBuffer=0x45f5d70*, nNumberOfBytesToWrite=0x13d60, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f5d70*, lpNumberOfBytesWritten=0x11df0a4*=0x13d60, lpOverlapped=0x0) returned 1 [0075.259] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ea8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.259] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0075.259] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.259] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.260] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.260] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.260] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0075.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.260] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.260] CloseHandle (hObject=0x298) returned 1 [0075.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.261] CloseHandle (hObject=0x270) returned 1 [0075.264] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.265] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.265] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", lpFilePart=0x0) returned 0x39 [0075.265] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\mz_aoh6haqn 9u4m.png")) returned 0x20 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.266] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc485520, ftCreationTime.dwHighDateTime=0x1d5e74e, ftLastAccessTime.dwLowDateTime=0x57e87550, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x57e87550, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x13d53, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Mz_aOh6haQn 9u4M.png", cAlternateFileName="MZ_AOH~1.PNG")) returned 0x3d12cb8 [0075.266] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\Mz_aOh6haQn 9u4M.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\mz_aoh6haqn 9u4m.png")) returned 1 [0075.270] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc485520, ftCreationTime.dwHighDateTime=0x1d5e74e, ftLastAccessTime.dwLowDateTime=0x57e87550, ftLastAccessTime.dwHighDateTime=0x1d5e0f1, ftLastWriteTime.dwLowDateTime=0x57e87550, ftLastWriteTime.dwHighDateTime=0x1d5e0f1, nFileSizeHigh=0x0, nFileSizeLow=0x13d53, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Mz_aOh6haQn 9u4M.png", cAlternateFileName="MZ_AOH~1.PNG")) returned 0 [0075.270] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63290 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e590 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0075.270] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0075.271] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0075.271] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.271] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.271] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c86d760, ftCreationTime.dwHighDateTime=0x1d5ee71, ftLastAccessTime.dwLowDateTime=0xe14ce410, ftLastAccessTime.dwHighDateTime=0x1d5f06a, ftLastWriteTime.dwLowDateTime=0xe14ce410, ftLastWriteTime.dwHighDateTime=0x1d5f06a, nFileSizeHigh=0x0, nFileSizeLow=0xfd02, dwReserved0=0x57e87550, dwReserved1=0x8, cFileName="PRcCf.bmp", cAlternateFileName="")) returned 0x3d12978 [0075.272] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.272] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0075.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\PRcCf.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0075.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.275] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55998 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.276] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0075.276] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0075.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0075.278] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.281] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c86d760, ftCreationTime.dwHighDateTime=0x1d5ee71, ftLastAccessTime.dwLowDateTime=0xe14ce410, ftLastAccessTime.dwHighDateTime=0x1d5f06a, ftLastWriteTime.dwLowDateTime=0xe14ce410, ftLastWriteTime.dwHighDateTime=0x1d5f06a, nFileSizeHigh=0x0, nFileSizeLow=0xfd02, dwReserved0=0x0, dwReserved1=0x8, cFileName="PRcCf.bmp", cAlternateFileName="")) returned 0x3d12978 [0075.284] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0075.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.285] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.285] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0075.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0075.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.286] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0075.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.287] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.287] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.288] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.288] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0075.288] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0075.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0075.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.289] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.289] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0075.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0075.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0075.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.291] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.294] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.294] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0075.295] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee10) returned 1 [0075.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.299] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.299] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.300] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.300] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.300] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.300] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.300] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.301] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.301] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.301] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.302] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.302] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.302] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56238, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.302] CryptCreateHash (in: hProv=0x162ee10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.303] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.303] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.303] CryptHashData (hHash=0x3d12978, pbData=0x3e56280, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.304] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.304] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.304] CryptDeriveKey (in: hProv=0x162ee10, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.304] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.305] CryptDestroyHash (hHash=0x3d12978) returned 1 [0075.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.305] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\prccf.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.305] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.305] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.306] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.306] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.306] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162efa8 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e635a8 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0075.307] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.308] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\prccf.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.308] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0075.313] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.313] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xfd02, lpOverlapped=0x0) returned 1 [0075.315] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfd02) returned 0x45e2008 [0075.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0075.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfd02) returned 0x45f1d18 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.320] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfd02) returned 0x45e2008 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.320] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.321] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0075.321] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0075.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfd02) returned 0x45e2008 [0075.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381a0 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfd02) returned 0x4601a28 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0075.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.324] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.324] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0075.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.325] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.326] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.327] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0075.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0075.328] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0075.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0075.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0075.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0075.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0075.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0075.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0075.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0075.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0075.351] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.352] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e38530, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38530*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.354] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.354] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.355] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.355] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0075.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4611df0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0075.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0075.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.358] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.358] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.359] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.359] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.380] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.380] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.380] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.380] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.382] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xfd02, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xfd10) returned 1 [0075.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.382] CharLowerBuffW (in: lpsz="byte[64785]", cchLength=0xb | out: lpsz="byte[64785]") returned 0xb [0075.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.384] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.384] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.384] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xfd02, dwBufLen=0xfd10 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xfd10) returned 1 [0075.384] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.385] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.385] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.385] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.387] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.387] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.387] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.387] WriteFile (in: hFile=0x298, lpBuffer=0x458f1d0*, nNumberOfBytesToWrite=0xfd10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x458f1d0*, lpNumberOfBytesWritten=0x11df0a4*=0xfd10, lpOverlapped=0x0) returned 1 [0075.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.394] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.394] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.395] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0075.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.395] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0075.395] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.395] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.395] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.395] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.395] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.395] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.395] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.395] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.398] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.398] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.398] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.398] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.398] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.398] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.398] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.398] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.398] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.399] CryptReleaseContext (hProv=0x162ee10, dwFlags=0x0) returned 1 [0075.399] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.399] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.399] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.399] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.399] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.399] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.399] CloseHandle (hObject=0x270) returned 1 [0075.399] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.399] CloseHandle (hObject=0x298) returned 1 [0075.408] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.409] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.409] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", lpFilePart=0x0) returned 0x2e [0075.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c998 [0075.409] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\prccf.bmp")) returned 0x20 [0075.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c5f0 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62f78 [0075.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62ec8 [0075.410] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c86d760, ftCreationTime.dwHighDateTime=0x1d5ee71, ftLastAccessTime.dwLowDateTime=0xe14ce410, ftLastAccessTime.dwHighDateTime=0x1d5f06a, ftLastWriteTime.dwLowDateTime=0xe14ce410, ftLastWriteTime.dwHighDateTime=0x1d5f06a, nFileSizeHigh=0x0, nFileSizeLow=0xfd02, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="PRcCf.bmp", cAlternateFileName="")) returned 0x3d12cb8 [0075.410] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\PRcCf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\prccf.bmp")) returned 1 [0075.412] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c86d760, ftCreationTime.dwHighDateTime=0x1d5ee71, ftLastAccessTime.dwLowDateTime=0xe14ce410, ftLastAccessTime.dwHighDateTime=0x1d5f06a, ftLastWriteTime.dwLowDateTime=0xe14ce410, ftLastWriteTime.dwHighDateTime=0x1d5f06a, nFileSizeHigh=0x0, nFileSizeLow=0xfd02, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="PRcCf.bmp", cAlternateFileName="")) returned 0 [0075.412] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0075.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ec8 | out: hHeap=0x1330000) returned 1 [0075.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c998 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.413] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0075.413] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0075.413] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.413] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.414] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x707285f0, ftCreationTime.dwHighDateTime=0x1d5e1ed, ftLastAccessTime.dwLowDateTime=0xcde37c80, ftLastAccessTime.dwHighDateTime=0x1d5e1ac, ftLastWriteTime.dwLowDateTime=0xcde37c80, ftLastWriteTime.dwHighDateTime=0x1d5e1ac, nFileSizeHigh=0x0, nFileSizeLow=0x11c0b, dwReserved0=0xe14ce410, dwReserved1=0x8, cFileName="R KhFaUAQEChQAFv4Y.jpg", cAlternateFileName="RKHFAU~1.JPG")) returned 0x3d12b38 [0075.414] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.414] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.416] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KhFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hFaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UAQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AQEChQAFv4Y.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0075.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0075.418] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.418] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.418] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0075.419] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0075.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0075.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0075.421] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.424] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x707285f0, ftCreationTime.dwHighDateTime=0x1d5e1ed, ftLastAccessTime.dwLowDateTime=0xcde37c80, ftLastAccessTime.dwHighDateTime=0x1d5e1ac, ftLastWriteTime.dwLowDateTime=0xcde37c80, ftLastWriteTime.dwHighDateTime=0x1d5e1ac, nFileSizeHigh=0x0, nFileSizeLow=0x11c0b, dwReserved0=0x0, dwReserved1=0x8, cFileName="R KhFaUAQEChQAFv4Y.jpg", cAlternateFileName="RKHFAU~1.JPG")) returned 0x3d12978 [0075.424] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0075.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.425] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.426] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0075.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.426] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0075.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0075.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0075.427] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.427] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.428] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.428] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0075.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0075.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.429] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.429] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0075.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.431] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0075.436] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0075.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.437] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0075.440] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.443] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.443] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.444] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.444] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.444] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.444] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.444] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.444] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.445] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.445] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.445] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.445] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.445] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.446] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.446] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.446] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.446] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56058, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.446] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.447] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.447] CryptHashData (hHash=0x3d12b38, pbData=0x3e56280, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.447] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.447] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.447] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.448] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0075.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.448] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.448] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0075.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.449] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\r khfauaqechqafv4y.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.449] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.449] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.450] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.450] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.450] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8f48 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e631e0 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62ec8 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0075.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e631e0 [0075.452] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0075.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.452] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\r khfauaqechqafv4y.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.453] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.454] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.454] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.454] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0075.458] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.458] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0075.461] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x1c0b, lpOverlapped=0x0) returned 1 [0075.461] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11c0b) returned 0x45e2008 [0075.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0075.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11c0b) returned 0x45f3c20 [0075.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0075.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.469] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11c0b) returned 0x45e2008 [0075.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0075.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0075.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0075.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.472] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0075.472] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0075.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11c0b) returned 0x45e2008 [0075.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0075.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11c0b) returned 0x4540048 [0075.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.475] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0075.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.476] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0075.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.478] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0075.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0075.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383a0 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0075.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0075.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0075.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0075.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0075.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.486] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.486] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38520, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38520*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46123b0 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e758c0 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0075.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.494] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x11c0b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x11c10) returned 1 [0075.494] CharLowerBuffW (in: lpsz="byte[72721]", cchLength=0xb | out: lpsz="byte[72721]") returned 0xb [0075.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.496] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4551c60*, pdwDataLen=0x11de6a0*=0x11c0b, dwBufLen=0x11c10 | out: pbData=0x4551c60*, pdwDataLen=0x11de6a0*=0x11c10) returned 1 [0075.496] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.496] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.497] WriteFile (in: hFile=0x270, lpBuffer=0x45f3c20*, nNumberOfBytesToWrite=0x11c10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f3c20*, lpNumberOfBytesWritten=0x11df0a4*=0x11c10, lpOverlapped=0x0) returned 1 [0075.501] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.501] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0075.501] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.501] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.501] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.502] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0075.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.502] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.502] CloseHandle (hObject=0x298) returned 1 [0075.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.506] CloseHandle (hObject=0x270) returned 1 [0075.509] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.509] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.509] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", lpFilePart=0x0) returned 0x3b [0075.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0075.509] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\r khfauaqechqafv4y.jpg")) returned 0x20 [0075.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e040 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0075.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62ec8 [0075.510] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x707285f0, ftCreationTime.dwHighDateTime=0x1d5e1ed, ftLastAccessTime.dwLowDateTime=0xcde37c80, ftLastAccessTime.dwHighDateTime=0x1d5e1ac, ftLastWriteTime.dwLowDateTime=0xcde37c80, ftLastWriteTime.dwHighDateTime=0x1d5e1ac, nFileSizeHigh=0x0, nFileSizeLow=0x11c0b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="R KhFaUAQEChQAFv4Y.jpg", cAlternateFileName="RKHFAU~1.JPG")) returned 0x3d12978 [0075.510] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\R KhFaUAQEChQAFv4Y.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\r khfauaqechqafv4y.jpg")) returned 1 [0075.515] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x707285f0, ftCreationTime.dwHighDateTime=0x1d5e1ed, ftLastAccessTime.dwLowDateTime=0xcde37c80, ftLastAccessTime.dwHighDateTime=0x1d5e1ac, ftLastWriteTime.dwLowDateTime=0xcde37c80, ftLastWriteTime.dwHighDateTime=0x1d5e1ac, nFileSizeHigh=0x0, nFileSizeLow=0x11c0b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="R KhFaUAQEChQAFv4Y.jpg", cAlternateFileName="RKHFAU~1.JPG")) returned 0 [0075.515] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0075.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ec8 | out: hHeap=0x1330000) returned 1 [0075.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ea58 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0075.558] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0075.558] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0075.558] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.558] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.559] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acf4f10, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9c7554b0, ftLastAccessTime.dwHighDateTime=0x1d5e333, ftLastWriteTime.dwLowDateTime=0x9c7554b0, ftLastWriteTime.dwHighDateTime=0x1d5e333, nFileSizeHigh=0x0, nFileSizeLow=0x3f9c, dwReserved0=0xcde37c80, dwReserved1=0x8, cFileName="swOMP E8g9W30d.gif", cAlternateFileName="SWOMPE~1.GIF")) returned 0x3d12eb8 [0075.559] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0075.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.560] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="swOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wOMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OMP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MP E8g9W30d.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.563] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.563] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.564] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0075.564] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0075.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0075.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0075.567] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acf4f10, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9c7554b0, ftLastAccessTime.dwHighDateTime=0x1d5e333, ftLastWriteTime.dwLowDateTime=0x9c7554b0, ftLastWriteTime.dwHighDateTime=0x1d5e333, nFileSizeHigh=0x0, nFileSizeLow=0x3f9c, dwReserved0=0x0, dwReserved1=0x8, cFileName="swOMP E8g9W30d.gif", cAlternateFileName="SWOMPE~1.GIF")) returned 0x3d12d78 [0075.570] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0075.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.571] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.571] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0075.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.571] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0075.572] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.573] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.573] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0075.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0075.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.574] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0075.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0075.574] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0075.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.575] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.575] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.576] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.576] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0075.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0075.577] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0075.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.581] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.582] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0075.582] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.585] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.585] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.585] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.586] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.586] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.586] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.586] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.587] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.587] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.587] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.587] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.587] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.587] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.587] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.587] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.587] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.588] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.588] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.589] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56058, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.589] CryptHashData (hHash=0x3d12f38, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.589] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.589] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.589] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.589] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0075.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.590] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.590] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0075.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.591] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\swomp e8g9w30d.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.591] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.591] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.592] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.592] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63340 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62f78 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0075.593] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0075.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0075.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.594] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\swomp e8g9w30d.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.595] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.595] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0075.595] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0075.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0075.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0075.600] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.600] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x3f9c, lpOverlapped=0x0) returned 1 [0075.601] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3f9c) returned 0x4613740 [0075.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0075.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3f9c) returned 0x45e2008 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4613740 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.606] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3f9c) returned 0x4613740 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4613740 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.606] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0075.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0075.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.607] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0075.607] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0075.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3f9c) returned 0x4613740 [0075.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3f9c) returned 0x45e5fb0 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0075.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0075.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.611] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0075.611] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.612] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0075.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.613] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0075.614] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e30 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.614] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0075.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0075.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0075.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0075.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0075.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.620] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0075.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.621] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e38450, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38450*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0075.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.623] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.623] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.623] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.624] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4611f30 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0075.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.627] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.627] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.627] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.628] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x3f9c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x3fa0) returned 1 [0075.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.628] CharLowerBuffW (in: lpsz="byte[16289]", cchLength=0xb | out: lpsz="byte[16289]") returned 0xb [0075.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.630] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.630] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45e9f58*, pdwDataLen=0x11de6a0*=0x3f9c, dwBufLen=0x3fa0 | out: pbData=0x45e9f58*, pdwDataLen=0x11de6a0*=0x3fa0) returned 1 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.630] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.630] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.630] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.631] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.631] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x3fa0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x3fa0, lpOverlapped=0x0) returned 1 [0075.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.633] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.633] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.633] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0075.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.634] CryptDestroyKey (hKey=0x3d12978) returned 1 [0075.634] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.634] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.634] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.634] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.634] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.634] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.634] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.634] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.635] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.635] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.635] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.635] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.635] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0075.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.635] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.635] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.636] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.636] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.636] CloseHandle (hObject=0x270) returned 1 [0075.636] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.636] CloseHandle (hObject=0x298) returned 1 [0075.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.638] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.638] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", lpFilePart=0x0) returned 0x37 [0075.639] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\swomp e8g9w30d.gif")) returned 0x20 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.639] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acf4f10, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9c7554b0, ftLastAccessTime.dwHighDateTime=0x1d5e333, ftLastWriteTime.dwLowDateTime=0x9c7554b0, ftLastWriteTime.dwHighDateTime=0x1d5e333, nFileSizeHigh=0x0, nFileSizeLow=0x3f9c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="swOMP E8g9W30d.gif", cAlternateFileName="SWOMPE~1.GIF")) returned 0x3d12eb8 [0075.639] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\swOMP E8g9W30d.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\swomp e8g9w30d.gif")) returned 1 [0075.643] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acf4f10, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0x9c7554b0, ftLastAccessTime.dwHighDateTime=0x1d5e333, ftLastWriteTime.dwLowDateTime=0x9c7554b0, ftLastWriteTime.dwHighDateTime=0x1d5e333, nFileSizeHigh=0x0, nFileSizeLow=0x3f9c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="swOMP E8g9W30d.gif", cAlternateFileName="SWOMPE~1.GIF")) returned 0 [0075.643] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63708 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f630 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.643] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0075.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0075.644] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0075.644] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.644] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.644] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356af420, ftCreationTime.dwHighDateTime=0x1d5e8a4, ftLastAccessTime.dwLowDateTime=0x37e96cc0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x37e96cc0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0xba4c, dwReserved0=0x9c7554b0, dwReserved1=0x8, cFileName="tvtZTbx5.bmp", cAlternateFileName="")) returned 0x3d12f38 [0075.645] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.645] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0075.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YYR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YR1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HZ3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nzF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zF\\tvtZTbx5.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.648] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.648] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55848 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.649] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.649] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0075.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0075.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0075.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0075.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0075.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.653] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0075.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356af420, ftCreationTime.dwHighDateTime=0x1d5e8a4, ftLastAccessTime.dwLowDateTime=0x37e96cc0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x37e96cc0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0xba4c, dwReserved0=0x0, dwReserved1=0x8, cFileName="tvtZTbx5.bmp", cAlternateFileName="")) returned 0x3d12eb8 [0075.656] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0075.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.657] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.657] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0075.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0075.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0075.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0075.657] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.658] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.658] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.659] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.659] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0075.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0075.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0075.660] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.660] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.661] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.661] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0075.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0075.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.662] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.666] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.667] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.667] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e7b0) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.670] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.670] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.671] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.671] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.671] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.671] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.671] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.671] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.671] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.672] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.672] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.673] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.673] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.673] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.673] CryptCreateHash (in: hProv=0x162e7b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.674] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.674] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.674] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.674] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.675] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.675] CryptHashData (hHash=0x3d12eb8, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.675] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.675] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.675] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.676] CryptDeriveKey (in: hProv=0x162e7b0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0075.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.676] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.676] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0075.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.676] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.676] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\tvtztbx5.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.677] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.677] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63340 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e633f0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0075.678] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf")) returned 0x10 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.679] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\tvtztbx5.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0075.683] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.683] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xba4c, lpOverlapped=0x0) returned 1 [0075.685] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0075.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xba4c) returned 0x45e2008 [0075.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0075.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xba4c) returned 0x45eda60 [0075.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0075.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.689] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xba4c) returned 0x45e2008 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0075.691] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0075.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xba4c) returned 0x45e2008 [0075.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0075.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xba4c) returned 0x45f94b8 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0075.696] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0075.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0075.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.697] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0075.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0075.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0075.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0075.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0075.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0075.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0075.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0075.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0075.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0075.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0075.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0075.712] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.712] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e384f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46128f0 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e758c0 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.722] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.724] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xba4c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xba50) returned 1 [0075.724] CharLowerBuffW (in: lpsz="byte[47697]", cchLength=0xb | out: lpsz="byte[47697]") returned 0xb [0075.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.727] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4604f10*, pdwDataLen=0x11de6a0*=0xba4c, dwBufLen=0xba50 | out: pbData=0x4604f10*, pdwDataLen=0x11de6a0*=0xba50) returned 1 [0075.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.728] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xba50, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xba50, lpOverlapped=0x0) returned 1 [0075.731] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.731] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.731] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0075.731] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.740] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.740] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.740] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.741] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.741] CryptReleaseContext (hProv=0x162e7b0, dwFlags=0x0) returned 1 [0075.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.741] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.741] CloseHandle (hObject=0x298) returned 1 [0075.741] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.742] CloseHandle (hObject=0x270) returned 1 [0075.752] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.753] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", lpFilePart=0x0) returned 0x31 [0075.753] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\tvtztbx5.bmp")) returned 0x20 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.754] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356af420, ftCreationTime.dwHighDateTime=0x1d5e8a4, ftLastAccessTime.dwLowDateTime=0x37e96cc0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x37e96cc0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0xba4c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tvtZTbx5.bmp", cAlternateFileName="")) returned 0x3d12cb8 [0075.754] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YYR1_HZ3nzF\\tvtZTbx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\yyr1_hz3nzf\\tvtztbx5.bmp")) returned 1 [0075.756] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356af420, ftCreationTime.dwHighDateTime=0x1d5e8a4, ftLastAccessTime.dwLowDateTime=0x37e96cc0, ftLastAccessTime.dwHighDateTime=0x1d5e1c1, ftLastWriteTime.dwLowDateTime=0x37e96cc0, ftLastWriteTime.dwHighDateTime=0x1d5e1c1, nFileSizeHigh=0x0, nFileSizeLow=0xba4c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tvtZTbx5.bmp", cAlternateFileName="")) returned 0 [0075.756] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63340 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f888 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.756] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.757] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0075.757] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.757] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.757] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x37e96cc0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12eb8 [0075.758] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.758] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Saved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ved Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ed Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0075.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0075.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.761] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.761] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.762] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0075.762] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0075.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0075.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0075.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0075.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55950 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0075.765] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0075.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0075.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0075.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.768] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0075.768] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0075.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.769] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0075.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.769] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0075.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0075.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0075.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.770] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0075.770] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.771] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.771] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.772] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0075.772] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.773] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0075.773] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.774] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0075.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0075.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0075.774] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.777] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.778] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.778] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.781] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.811] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.811] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.811] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.812] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.812] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.814] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.814] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.814] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.814] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.815] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.815] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.815] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.815] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.815] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.815] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.815] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.815] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.815] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.816] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55ff8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.816] CryptHashData (hHash=0x3d12f38, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.816] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.816] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.816] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.816] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.816] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.817] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0075.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.817] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.817] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0075.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.817] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.817] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.818] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.818] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.818] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.818] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.818] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.818] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.819] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.819] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63708 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e630d8 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137c998 [0075.820] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures")) returned 0x11 [0075.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c998 | out: hHeap=0x1330000) returned 1 [0075.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0075.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0075.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.821] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.822] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.822] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0075.822] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.822] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0075.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0075.827] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.827] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xbe, lpOverlapped=0x0) returned 1 [0075.829] ReadFile (in: hFile=0x270, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1394178 [0075.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0075.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0075.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x13939a8 [0075.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394178 | out: hHeap=0x1330000) returned 1 [0075.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.833] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0075.833] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0075.833] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0075.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60338 [0075.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.833] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0075.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.837] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0075.837] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0075.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1393e58 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393e58 | out: hHeap=0x1330000) returned 1 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0075.839] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0075.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1393750 [0075.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x13943d0 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0075.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0075.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.842] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0075.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0075.842] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0075.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.843] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.845] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0075.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0075.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0075.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.846] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38530 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0075.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0075.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0075.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0075.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0075.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0075.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0075.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0075.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.853] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e38520, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38520*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.855] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.855] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.856] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.856] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4612b70 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0075.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0075.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.858] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.858] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.859] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.859] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.863] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56178, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.863] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc0) returned 1 [0075.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] CharLowerBuffW (in: lpsz="byte[193]", cchLength=0x9 | out: lpsz="byte[193]") returned 0x9 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.864] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.864] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1391f78*, pdwDataLen=0x11de6a0*=0xbe, dwBufLen=0xc0 | out: pbData=0x1391f78*, pdwDataLen=0x11de6a0*=0xc0) returned 1 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.865] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.865] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.865] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.865] WriteFile (in: hFile=0x298, lpBuffer=0x1393cc8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1393cc8*, lpNumberOfBytesWritten=0x11df0a4*=0xc0, lpOverlapped=0x0) returned 1 [0075.867] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.867] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.867] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.867] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0075.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.867] CryptDestroyKey (hKey=0x3d12978) returned 1 [0075.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.867] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.867] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.867] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.868] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.868] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.868] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.868] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.868] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.869] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.869] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.869] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.869] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0075.869] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.869] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0075.869] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.869] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.869] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.869] CloseHandle (hObject=0x270) returned 1 [0075.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.870] CloseHandle (hObject=0x298) returned 1 [0075.871] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.872] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.872] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFilePart=0x0) returned 0x33 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fc48 [0075.872] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini")) returned 0x6 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0075.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63290 [0075.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0075.873] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0075.873] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\saved pictures\\desktop.ini")) returned 1 [0075.874] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0075.874] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63918 | out: hHeap=0x1330000) returned 1 [0075.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0075.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fc48 | out: hHeap=0x1330000) returned 1 [0075.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0075.877] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0075.878] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0075.878] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.878] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0075.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.878] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x51311410, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0075.879] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0075.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.879] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0075.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0075.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0075.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.880] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ictures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ctures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ures\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="res\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Camera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="amera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mera Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="era Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ra Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oll\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0075.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0075.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.882] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.882] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0075.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0075.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.883] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0075.883] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0075.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0075.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0075.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0075.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0075.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0075.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0075.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0075.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0075.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0075.886] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0075.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0075.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0075.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0075.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0075.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.888] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0075.888] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.889] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.890] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.890] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.890] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0075.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.892] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.893] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.893] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0075.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0075.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0075.894] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.894] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0075.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0075.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0075.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0075.896] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.900] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0075.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.900] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.901] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ea58) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.904] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.904] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.904] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0075.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.904] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.905] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.905] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.905] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0075.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.905] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.906] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.906] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0075.906] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.906] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.906] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.906] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0075.908] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0075.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.908] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.909] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.909] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0075.909] CryptCreateHash (in: hProv=0x162ea58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0075.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.909] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0075.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0075.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0075.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.910] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0075.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0075.910] CryptHashData (hHash=0x3d12eb8, pbData=0x3e561c0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0075.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.910] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.910] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.910] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0075.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0075.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0075.911] CryptDeriveKey (in: hProv=0x162ea58, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12cb8) returned 1 [0075.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.911] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0075.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0075.911] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0075.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.912] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0075.912] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0075.912] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0075.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.913] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.913] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62ec8 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e634f8 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e631e0 [0075.914] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll")) returned 0x11 [0075.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e631e0 | out: hHeap=0x1330000) returned 1 [0075.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0075.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634f8 | out: hHeap=0x1330000) returned 1 [0075.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0075.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0075.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0075.915] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0075.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0075.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0075.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0075.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0075.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0075.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0075.921] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0075.921] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0xbe, lpOverlapped=0x0) returned 1 [0075.922] ReadFile (in: hFile=0x298, lpBuffer=0x3e65890, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e65890*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0075.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0075.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0075.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1394178 [0075.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0075.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0075.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0075.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1394240 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394178 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.927] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1393e58 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393e58 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0075.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0075.927] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0075.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0075.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0075.928] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0075.928] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0075.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0075.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1394628 [0075.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0075.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0075.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0075.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe) returned 0x1393750 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0075.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0075.930] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0075.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0075.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0075.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0075.931] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0075.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0075.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0075.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0075.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0075.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.932] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38390 [0075.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38530 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383a0 [0075.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38390 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0075.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0075.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0075.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0075.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0075.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e30 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0075.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0075.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0075.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0075.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0075.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0075.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0075.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0075.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0075.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0075.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0075.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0075.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0075.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0075.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0075.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0075.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0075.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.941] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0075.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.942] CryptGetKeyParam (in: hKey=0x3d12cb8, dwParam=0x7, pbData=0x3e38530, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38530*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0075.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0075.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4612cf0 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0075.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0075.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0075.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0075.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0075.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0075.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.948] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc0) returned 1 [0075.952] CharLowerBuffW (in: lpsz="byte[193]", cchLength=0x9 | out: lpsz="byte[193]") returned 0x9 [0075.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0075.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0075.952] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1391f78*, pdwDataLen=0x11de6a0*=0xbe, dwBufLen=0xc0 | out: pbData=0x1391f78*, pdwDataLen=0x11de6a0*=0xc0) returned 1 [0075.952] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.952] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.952] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.952] WriteFile (in: hFile=0x270, lpBuffer=0x13938e0*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x13938e0*, lpNumberOfBytesWritten=0x11df0a4*=0xc0, lpOverlapped=0x0) returned 1 [0075.955] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0075.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ea8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0075.955] CryptDestroyKey (hKey=0x3d12cb8) returned 1 [0075.955] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.955] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.955] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0075.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0075.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0075.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0075.956] CryptReleaseContext (hProv=0x162ea58, dwFlags=0x0) returned 1 [0075.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0075.956] FreeLibrary (hLibModule=0x756e0000) returned 1 [0075.956] CloseHandle (hObject=0x298) returned 1 [0075.956] CloseHandle (hObject=0x270) returned 1 [0075.964] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFilePart=0x0) returned 0x30 [0075.964] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini")) returned 0x6 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0075.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0075.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fc48 [0075.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63918 [0075.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e63188 [0075.965] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0075.965] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\camera roll\\desktop.ini")) returned 1 [0075.966] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0075.966] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63188 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f3d8 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0075.967] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0075.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0075.968] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0075.968] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0075.968] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0075.968] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fd0 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63658 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cc08 | out: hHeap=0x1330000) returned 1 [0075.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c588 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63398 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56850 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566e8 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c110 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566d0 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56868 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f20 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56640 | out: hHeap=0x1330000) returned 1 [0075.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565e0 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e636b0 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565f8 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56880 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63238 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56730 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56700 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c248 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56748 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566a0 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbd0 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56610 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56778 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c318 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56760 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56628 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e638c0 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56790 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56658 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63080 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0075.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56898 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56670 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c4b8 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567c0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567a8 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c658 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38490 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568e0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567f0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e63028 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a90 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a30 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e634a0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38380 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a48 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56940 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c6c0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b80 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ad8 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c790 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bb0 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b98 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162fe00 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56958 | out: hHeap=0x1330000) returned 1 [0075.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568f8 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fea0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56928 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a00 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c7f8 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38350 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56af0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56988 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56970 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b08 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56910 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bc8 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f4c8 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383e0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a78 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569a0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eb68 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569d0 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569b8 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ed88 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a18 | out: hHeap=0x1330000) returned 1 [0075.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569e8 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e948 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56aa8 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a60 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b20 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ac0 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e508 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b50 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b38 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60080 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56da8 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b68 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f720 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56eb0 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bf8 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f798 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d90 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c10 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ff90 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0075.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56dd8 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e98 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605f10 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60660 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb20 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d50 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9b0 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d78 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0075.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb10 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43c38 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x172b400 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555d8 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e554e8 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d00 | out: hHeap=0x1330000) returned 1 [0075.975] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0075.975] CharUpperBuffW (in: lpsz="THISISWHEREFUNSTARTTOLOOP", cchLength=0x19 | out: lpsz="THISISWHEREFUNSTARTTOLOOP") returned 0x19 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0075.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43c38 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb30 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d78 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555d8 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9b0 [0075.975] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x11df308, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0075.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e554e8 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d00 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa50 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9b0 | out: hHeap=0x1330000) returned 1 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555f0 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d00 | out: hHeap=0x1330000) returned 1 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0075.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e555f0 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d00 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0075.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0075.976] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9b0 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music", cchCount1=21, lpString2="", cchCount2=0) returned 3 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9b0 | out: hHeap=0x1330000) returned 1 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0075.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9b0 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0075.977] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0075.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa80 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d50 [0075.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f950 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0075.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f9c0 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0075.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb10 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f950 [0075.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb20 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0075.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb40 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f950 [0075.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f950 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0075.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0075.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0075.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0075.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0075.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0075.980] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0075.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0075.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0075.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0075.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0075.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0075.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0075.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0075.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0075.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.986] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0075.987] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.987] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0075.987] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0075.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0075.988] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0075.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0075.988] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.988] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e774c8 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x190) returned 0x3e53050 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0075.989] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0075.989] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0075.990] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0075.990] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.990] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0075.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0075.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.991] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=3, lpString2="*", cchCount2=1) returned 3 [0075.992] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.992] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0075.992] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0075.992] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0075.992] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0075.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0075.992] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.995] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe683caa2, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe683caa2, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e48, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0075.996] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe683caa2, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe683caa2, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e48, cFileName="..", cAlternateFileName="")) returned 1 [0075.996] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58167070, ftCreationTime.dwHighDateTime=0x1d5eb34, ftLastAccessTime.dwLowDateTime=0xba55ae00, ftLastAccessTime.dwHighDateTime=0x1d5e0d9, ftLastWriteTime.dwLowDateTime=0xba55ae00, ftLastWriteTime.dwHighDateTime=0x1d5e0d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e48, cFileName="ANVaYRjSayq", cAlternateFileName="ANVAYR~1")) returned 1 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0075.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5841cb0, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x497fe040, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0x497fe040, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38140, dwReserved1=0x8, cFileName="BtebkRjHgen8zqb051", cAlternateFileName="BTEBKR~1")) returned 1 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0075.998] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0075.998] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x3e380d0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0076.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.000] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.001] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dab7cd0, ftCreationTime.dwHighDateTime=0x1d5f0ec, ftLastAccessTime.dwLowDateTime=0x144ef920, ftLastAccessTime.dwHighDateTime=0x1d5ee72, ftLastWriteTime.dwLowDateTime=0x144ef920, ftLastWriteTime.dwHighDateTime=0x1d5ee72, nFileSizeHigh=0x0, nFileSizeLow=0x10d68, dwReserved0=0x3e37f80, dwReserved1=0x8, cFileName="faRA4eZQDD.wav", cAlternateFileName="FARA4E~1.WAV")) returned 1 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.001] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.002] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.002] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x742dc570, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x9b154900, ftLastAccessTime.dwHighDateTime=0x1d5ec06, ftLastWriteTime.dwLowDateTime=0x9b154900, ftLastWriteTime.dwHighDateTime=0x1d5ec06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37fe0, dwReserved1=0x8, cFileName="fummrlYz-uz7", cAlternateFileName="FUMMRL~1")) returned 1 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.003] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.003] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0076.003] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66dc5670, ftCreationTime.dwHighDateTime=0x1d5e48f, ftLastAccessTime.dwLowDateTime=0xa87b6d20, ftLastAccessTime.dwHighDateTime=0x1d5e38e, ftLastWriteTime.dwLowDateTime=0xa87b6d20, ftLastWriteTime.dwHighDateTime=0x1d5e38e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="iqErmD_Y6", cAlternateFileName="IQERMD~1")) returned 1 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0076.004] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.006] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.006] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0076.006] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.006] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1547a0, ftCreationTime.dwHighDateTime=0x1d5efe3, ftLastAccessTime.dwLowDateTime=0x29d1f910, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x29d1f910, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x4dcf, dwReserved0=0x3e38040, dwReserved1=0x8, cFileName="oAd7KlhKg9v nGI.mp3", cAlternateFileName="OAD7KL~1.MP3")) returned 1 [0076.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.006] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.006] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38040, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38040, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.006] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0076.006] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66dc5670, ftCreationTime.dwHighDateTime=0x1d5e48f, ftLastAccessTime.dwLowDateTime=0xa87b6d20, ftLastAccessTime.dwHighDateTime=0x1d5e38e, ftLastWriteTime.dwLowDateTime=0xa87b6d20, ftLastWriteTime.dwHighDateTime=0x1d5e38e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0076.007] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66dc5670, ftCreationTime.dwHighDateTime=0x1d5e48f, ftLastAccessTime.dwLowDateTime=0xa87b6d20, ftLastAccessTime.dwHighDateTime=0x1d5e38e, ftLastWriteTime.dwLowDateTime=0xa87b6d20, ftLastWriteTime.dwHighDateTime=0x1d5e38e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0076.007] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad9780c0, ftCreationTime.dwHighDateTime=0x1d5e40e, ftLastAccessTime.dwLowDateTime=0x46e22a20, ftLastAccessTime.dwHighDateTime=0x1d5e502, ftLastWriteTime.dwLowDateTime=0x46e22a20, ftLastWriteTime.dwHighDateTime=0x1d5e502, nFileSizeHigh=0x0, nFileSizeLow=0xc167, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="g3vAIKjw.mp3", cAlternateFileName="")) returned 1 [0076.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.007] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.021] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60baf360, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x46ab8020, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x46ab8020, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0x12510, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="LUarZcZ8.m4a", cAlternateFileName="")) returned 1 [0076.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.021] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.021] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd59f9a0, ftCreationTime.dwHighDateTime=0x1d5e422, ftLastAccessTime.dwLowDateTime=0x29aa770, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x29aa770, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x8a7c, dwReserved0=0x3e38140, dwReserved1=0x8, cFileName="uJN4G 2TVYypjRj.mp3", cAlternateFileName="UJN4G2~1.MP3")) returned 1 [0076.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.021] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.021] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8f8a0, ftCreationTime.dwHighDateTime=0x1d5e474, ftLastAccessTime.dwLowDateTime=0xa0276580, ftLastAccessTime.dwHighDateTime=0x1d5eb5d, ftLastWriteTime.dwLowDateTime=0xa0276580, ftLastWriteTime.dwHighDateTime=0x1d5eb5d, nFileSizeHigh=0x0, nFileSizeLow=0x19f2, dwReserved0=0x3e37f80, dwReserved1=0x8, cFileName="VbKwR6Hs.m4a", cAlternateFileName="")) returned 1 [0076.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.021] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.021] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38060, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38060, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.022] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0076.022] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x742dc570, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x9b154900, ftLastAccessTime.dwHighDateTime=0x1d5ec06, ftLastWriteTime.dwLowDateTime=0x9b154900, ftLastWriteTime.dwHighDateTime=0x1d5ec06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d40, cFileName=".", cAlternateFileName="")) returned 0x3d12af8 [0076.023] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x742dc570, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x9b154900, ftLastAccessTime.dwHighDateTime=0x1d5ec06, ftLastWriteTime.dwLowDateTime=0x9b154900, ftLastWriteTime.dwHighDateTime=0x1d5ec06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d40, cFileName="..", cAlternateFileName="")) returned 1 [0076.023] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ee560, ftCreationTime.dwHighDateTime=0x1d5f094, ftLastAccessTime.dwLowDateTime=0x77cf99a0, ftLastAccessTime.dwHighDateTime=0x1d5e9a4, ftLastWriteTime.dwLowDateTime=0x77cf99a0, ftLastWriteTime.dwHighDateTime=0x1d5e9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5ab6, dwReserved0=0x0, dwReserved1=0x3e55d40, cFileName="209J.m4a", cAlternateFileName="")) returned 1 [0076.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.023] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x325196f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x120f53d0, ftLastAccessTime.dwHighDateTime=0x1d5e2b5, ftLastWriteTime.dwLowDateTime=0x120f53d0, ftLastWriteTime.dwHighDateTime=0x1d5e2b5, nFileSizeHigh=0x0, nFileSizeLow=0x180f, dwReserved0=0x3e37f70, dwReserved1=0x8, cFileName="4Qlul8haqwfV06j.wav", cAlternateFileName="4QLUL8~1.WAV")) returned 1 [0076.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.023] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x76124640, ftCreationTime.dwHighDateTime=0x1d5ef57, ftLastAccessTime.dwLowDateTime=0xd41e2f0, ftLastAccessTime.dwHighDateTime=0x1d5ebd9, ftLastWriteTime.dwLowDateTime=0xd41e2f0, ftLastWriteTime.dwHighDateTime=0x1d5ebd9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6601f4, dwReserved1=0x8, cFileName="A0sgRuqB-XfDN05", cAlternateFileName="A0SGRU~1")) returned 1 [0076.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0076.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.023] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a018c0, ftCreationTime.dwHighDateTime=0x1d5ebfd, ftLastAccessTime.dwLowDateTime=0x89caa6c0, ftLastAccessTime.dwHighDateTime=0x1d5e6e0, ftLastWriteTime.dwLowDateTime=0x89caa6c0, ftLastWriteTime.dwHighDateTime=0x1d5e6e0, nFileSizeHigh=0x0, nFileSizeLow=0x186f9, dwReserved0=0x3e37f80, dwReserved1=0x8, cFileName="H5iOuame aBJV7O-UKDs.mp3", cAlternateFileName="H5IOUA~1.MP3")) returned 1 [0076.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.024] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.024] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59768490, ftCreationTime.dwHighDateTime=0x1d5e8e2, ftLastAccessTime.dwLowDateTime=0xd1eba730, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0xd1eba730, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x15877, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="uBoHElofcB.wav", cAlternateFileName="UBOHEL~1.WAV")) returned 1 [0076.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.024] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.024] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f918cc0, ftCreationTime.dwHighDateTime=0x1d5e133, ftLastAccessTime.dwLowDateTime=0x5a5a4870, ftLastAccessTime.dwHighDateTime=0x1d5ec51, ftLastWriteTime.dwLowDateTime=0x5a5a4870, ftLastWriteTime.dwHighDateTime=0x1d5ec51, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38240, dwReserved1=0x8, cFileName="vaztLOAk pg8R", cAlternateFileName="VAZTLO~1")) returned 1 [0076.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0076.024] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.024] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ab34b0, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xf1b91940, ftLastAccessTime.dwHighDateTime=0x1d5e0c0, ftLastWriteTime.dwLowDateTime=0xf1b91940, ftLastWriteTime.dwHighDateTime=0x1d5e0c0, nFileSizeHigh=0x0, nFileSizeLow=0x1618a, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="zNQX2K40L_jZ-DR.m4a", cAlternateFileName="ZNQX2K~1.M4A")) returned 1 [0076.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.025] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.025] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38180, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.025] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0076.025] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f918cc0, ftCreationTime.dwHighDateTime=0x1d5e133, ftLastAccessTime.dwLowDateTime=0x5a5a4870, ftLastAccessTime.dwHighDateTime=0x1d5ec51, ftLastWriteTime.dwLowDateTime=0x5a5a4870, ftLastWriteTime.dwHighDateTime=0x1d5ec51, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0076.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f918cc0, ftCreationTime.dwHighDateTime=0x1d5e133, ftLastAccessTime.dwLowDateTime=0x5a5a4870, ftLastAccessTime.dwHighDateTime=0x1d5ec51, ftLastWriteTime.dwLowDateTime=0x5a5a4870, ftLastWriteTime.dwHighDateTime=0x1d5ec51, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0076.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7059e3d0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0xbef0e80, ftLastAccessTime.dwHighDateTime=0x1d5e686, ftLastWriteTime.dwLowDateTime=0xbef0e80, ftLastWriteTime.dwHighDateTime=0x1d5e686, nFileSizeHigh=0x0, nFileSizeLow=0x9da0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="69c5R7Ns.m4a", cAlternateFileName="")) returned 1 [0076.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf623940, ftCreationTime.dwHighDateTime=0x1d5eff5, ftLastAccessTime.dwLowDateTime=0xad2dbb40, ftLastAccessTime.dwHighDateTime=0x1d5e436, ftLastWriteTime.dwLowDateTime=0xad2dbb40, ftLastWriteTime.dwHighDateTime=0x1d5e436, nFileSizeHigh=0x0, nFileSizeLow=0xadc7, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="DVh5Vja4tB pG.mp3", cAlternateFileName="DVH5VJ~1.MP3")) returned 1 [0076.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d80750, ftCreationTime.dwHighDateTime=0x1d5ee8e, ftLastAccessTime.dwLowDateTime=0x44a729c0, ftLastAccessTime.dwHighDateTime=0x1d5e8dd, ftLastWriteTime.dwLowDateTime=0x44a729c0, ftLastWriteTime.dwHighDateTime=0x1d5e8dd, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="INP.m4a", cAlternateFileName="")) returned 1 [0076.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.028] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb06fd0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0x6adf0db0, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0x6adf0db0, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfeca, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="L4H 0.m4a", cAlternateFileName="L4H0~1.M4A")) returned 1 [0076.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.028] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x693eb9a0, ftCreationTime.dwHighDateTime=0x1d5e6c2, ftLastAccessTime.dwLowDateTime=0xa690e0a0, ftLastAccessTime.dwHighDateTime=0x1d5e2dd, ftLastWriteTime.dwLowDateTime=0xa690e0a0, ftLastWriteTime.dwHighDateTime=0x1d5e2dd, nFileSizeHigh=0x0, nFileSizeLow=0x18b2f, dwReserved0=0x3e38200, dwReserved1=0x8, cFileName="myag.m4a", cAlternateFileName="")) returned 1 [0076.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.028] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38260, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.028] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0076.029] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x76124640, ftCreationTime.dwHighDateTime=0x1d5ef57, ftLastAccessTime.dwLowDateTime=0xd41e2f0, ftLastAccessTime.dwHighDateTime=0x1d5ebd9, ftLastWriteTime.dwLowDateTime=0xd41e2f0, ftLastWriteTime.dwHighDateTime=0x1d5ebd9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0076.029] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x76124640, ftCreationTime.dwHighDateTime=0x1d5ef57, ftLastAccessTime.dwLowDateTime=0xd41e2f0, ftLastAccessTime.dwHighDateTime=0x1d5ebd9, ftLastWriteTime.dwLowDateTime=0xd41e2f0, ftLastWriteTime.dwHighDateTime=0x1d5ebd9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0076.029] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93690050, ftCreationTime.dwHighDateTime=0x1d5e8e3, ftLastAccessTime.dwLowDateTime=0xd53737c0, ftLastAccessTime.dwHighDateTime=0x1d5eefd, ftLastWriteTime.dwLowDateTime=0xd53737c0, ftLastWriteTime.dwHighDateTime=0x1d5eefd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="EP6qu", cAlternateFileName="")) returned 1 [0076.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0076.029] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.030] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96126a0, ftCreationTime.dwHighDateTime=0x1d5e56c, ftLastAccessTime.dwLowDateTime=0xf02fd330, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf02fd330, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x1824, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="EqguFWYGlNlXHSveMi.wav", cAlternateFileName="EQGUFW~1.WAV")) returned 1 [0076.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.030] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.030] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9a8d20, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0x69291770, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x69291770, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xd0f7, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="IIA4.m4a", cAlternateFileName="")) returned 1 [0076.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.030] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.030] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d5c230, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x79697740, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x79697740, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x1504f, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="LuyMUDo.wav", cAlternateFileName="")) returned 1 [0076.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.030] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.040] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d02ea0, ftCreationTime.dwHighDateTime=0x1d5e6b8, ftLastAccessTime.dwLowDateTime=0x750a18a0, ftLastAccessTime.dwHighDateTime=0x1d5e420, ftLastWriteTime.dwLowDateTime=0x750a18a0, ftLastWriteTime.dwHighDateTime=0x1d5e420, nFileSizeHigh=0x0, nFileSizeLow=0x8479, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="ysVn.wav", cAlternateFileName="")) returned 1 [0076.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.041] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.041] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38300, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.041] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0076.041] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93690050, ftCreationTime.dwHighDateTime=0x1d5e8e3, ftLastAccessTime.dwLowDateTime=0xd53737c0, ftLastAccessTime.dwHighDateTime=0x1d5eefd, ftLastWriteTime.dwLowDateTime=0xd53737c0, ftLastWriteTime.dwHighDateTime=0x1d5eefd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0076.041] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93690050, ftCreationTime.dwHighDateTime=0x1d5e8e3, ftLastAccessTime.dwLowDateTime=0xd53737c0, ftLastAccessTime.dwHighDateTime=0x1d5eefd, ftLastWriteTime.dwLowDateTime=0xd53737c0, ftLastWriteTime.dwHighDateTime=0x1d5eefd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0076.041] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e336600, ftCreationTime.dwHighDateTime=0x1d5eb02, ftLastAccessTime.dwLowDateTime=0xd62725e0, ftLastAccessTime.dwHighDateTime=0x1d5efd5, ftLastWriteTime.dwLowDateTime=0xd62725e0, ftLastWriteTime.dwHighDateTime=0x1d5efd5, nFileSizeHigh=0x0, nFileSizeLow=0x162a4, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="01kXZK5O6E.mp3", cAlternateFileName="01KXZK~1.MP3")) returned 1 [0076.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.041] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.041] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5f1cf80, ftCreationTime.dwHighDateTime=0x1d5f074, ftLastAccessTime.dwLowDateTime=0x1d77bf0, ftLastAccessTime.dwHighDateTime=0x1d5f129, ftLastWriteTime.dwLowDateTime=0x1d77bf0, ftLastWriteTime.dwHighDateTime=0x1d5f129, nFileSizeHigh=0x0, nFileSizeLow=0x62f4, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="agxqkNR 4d.m4a", cAlternateFileName="AGXQKN~1.M4A")) returned 1 [0076.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.090] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.090] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38340, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38340, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.090] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.090] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5841cb0, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x497fe040, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0x497fe040, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d40, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0076.090] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5841cb0, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x497fe040, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0x497fe040, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d40, cFileName="..", cAlternateFileName="")) returned 1 [0076.091] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3edae10, ftCreationTime.dwHighDateTime=0x1d5ef55, ftLastAccessTime.dwLowDateTime=0x6eb96510, ftLastAccessTime.dwHighDateTime=0x1d5edf2, ftLastWriteTime.dwLowDateTime=0x6eb96510, ftLastWriteTime.dwHighDateTime=0x1d5edf2, nFileSizeHigh=0x0, nFileSizeLow=0xb4fd, dwReserved0=0x0, dwReserved1=0x3e55d40, cFileName="eD9N0Bn.wav", cAlternateFileName="")) returned 1 [0076.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.091] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.091] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x477f1bb0, ftCreationTime.dwHighDateTime=0x1d5e529, ftLastAccessTime.dwLowDateTime=0x49365240, ftLastAccessTime.dwHighDateTime=0x1d5eab3, ftLastWriteTime.dwLowDateTime=0x49365240, ftLastWriteTime.dwHighDateTime=0x1d5eab3, nFileSizeHigh=0x0, nFileSizeLow=0x558a, dwReserved0=0x3e382e0, dwReserved1=0x8, cFileName="I1W6.wav", cAlternateFileName="")) returned 1 [0076.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.091] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.091] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdde280, ftCreationTime.dwHighDateTime=0x1d5e745, ftLastAccessTime.dwLowDateTime=0xad0b4d30, ftLastAccessTime.dwHighDateTime=0x1d5ea2b, ftLastWriteTime.dwLowDateTime=0xad0b4d30, ftLastWriteTime.dwHighDateTime=0x1d5ea2b, nFileSizeHigh=0x0, nFileSizeLow=0x466c, dwReserved0=0x3e382e0, dwReserved1=0x8, cFileName="MZBrARcYj3jZTXyx.wav", cAlternateFileName="MZBRAR~1.WAV")) returned 1 [0076.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.092] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.092] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb4b90, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x5e206b60, ftLastAccessTime.dwHighDateTime=0x1d5e341, ftLastWriteTime.dwLowDateTime=0x5e206b60, ftLastWriteTime.dwHighDateTime=0x1d5e341, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="wV3L", cAlternateFileName="")) returned 1 [0076.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0076.092] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.092] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25df14c0, ftCreationTime.dwHighDateTime=0x1d5ec85, ftLastAccessTime.dwLowDateTime=0x22f98aa0, ftLastAccessTime.dwHighDateTime=0x1d5f0af, ftLastWriteTime.dwLowDateTime=0x22f98aa0, ftLastWriteTime.dwHighDateTime=0x1d5f0af, nFileSizeHigh=0x0, nFileSizeLow=0xd627, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="_V9Vyv7sghDzUdWmDjD3.wav", cAlternateFileName="_V9VYV~1.WAV")) returned 1 [0076.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.093] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.093] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38310, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.093] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0076.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb4b90, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x5e206b60, ftLastAccessTime.dwHighDateTime=0x1d5e341, ftLastWriteTime.dwLowDateTime=0x5e206b60, ftLastWriteTime.dwHighDateTime=0x1d5e341, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0076.093] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb4b90, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x5e206b60, ftLastAccessTime.dwHighDateTime=0x1d5e341, ftLastWriteTime.dwLowDateTime=0x5e206b60, ftLastWriteTime.dwHighDateTime=0x1d5e341, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0076.093] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a4e9f0, ftCreationTime.dwHighDateTime=0x1d5efa6, ftLastAccessTime.dwLowDateTime=0x6f79fca0, ftLastAccessTime.dwHighDateTime=0x1d5e2d3, ftLastWriteTime.dwLowDateTime=0x6f79fca0, ftLastWriteTime.dwHighDateTime=0x1d5e2d3, nFileSizeHigh=0x0, nFileSizeLow=0xde33, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="eoSU_bWR.m4a", cAlternateFileName="")) returned 1 [0076.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.094] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.094] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42fe6b70, ftCreationTime.dwHighDateTime=0x1d5e4ae, ftLastAccessTime.dwLowDateTime=0x6bddbda0, ftLastAccessTime.dwHighDateTime=0x1d5efb9, ftLastWriteTime.dwLowDateTime=0x6bddbda0, ftLastWriteTime.dwHighDateTime=0x1d5efb9, nFileSizeHigh=0x0, nFileSizeLow=0x17207, dwReserved0=0x3e382e0, dwReserved1=0x8, cFileName="fCojZ6A6EF9.mp3", cAlternateFileName="FCOJZ6~1.MP3")) returned 1 [0076.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.094] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.094] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbedf4540, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0xb79e6930, ftLastAccessTime.dwHighDateTime=0x1d5e9cc, ftLastWriteTime.dwLowDateTime=0xb79e6930, ftLastWriteTime.dwHighDateTime=0x1d5e9cc, nFileSizeHigh=0x0, nFileSizeLow=0xabcc, dwReserved0=0x3e382e0, dwReserved1=0x8, cFileName="V_Dtt.mp3", cAlternateFileName="")) returned 1 [0076.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.094] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.094] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38190, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38190, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.094] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0076.096] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58167070, ftCreationTime.dwHighDateTime=0x1d5eb34, ftLastAccessTime.dwLowDateTime=0xba55ae00, ftLastAccessTime.dwHighDateTime=0x1d5e0d9, ftLastWriteTime.dwLowDateTime=0xba55ae00, ftLastWriteTime.dwHighDateTime=0x1d5e0d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0076.096] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x58167070, ftCreationTime.dwHighDateTime=0x1d5eb34, ftLastAccessTime.dwLowDateTime=0xba55ae00, ftLastAccessTime.dwHighDateTime=0x1d5e0d9, ftLastWriteTime.dwLowDateTime=0xba55ae00, ftLastWriteTime.dwHighDateTime=0x1d5e0d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0076.096] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d535b40, ftCreationTime.dwHighDateTime=0x1d5e9cd, ftLastAccessTime.dwLowDateTime=0x242ba1a0, ftLastAccessTime.dwHighDateTime=0x1d5e1bf, ftLastWriteTime.dwLowDateTime=0x242ba1a0, ftLastWriteTime.dwHighDateTime=0x1d5e1bf, nFileSizeHigh=0x0, nFileSizeLow=0x179a4, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="gYAF4S.mp3", cAlternateFileName="")) returned 1 [0076.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.096] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.096] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5a4e7a0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x7c14fce0, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x7c14fce0, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x13453, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="sELf3Mu.mp3", cAlternateFileName="")) returned 1 [0076.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.096] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.097] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5740f670, ftCreationTime.dwHighDateTime=0x1d5e5ee, ftLastAccessTime.dwLowDateTime=0x7fe6a920, ftLastAccessTime.dwHighDateTime=0x1d5eed7, ftLastWriteTime.dwLowDateTime=0x7fe6a920, ftLastWriteTime.dwHighDateTime=0x1d5eed7, nFileSizeHigh=0x0, nFileSizeLow=0x1ea9, dwReserved0=0x3e38340, dwReserved1=0x8, cFileName="vL5G3T.mp3", cAlternateFileName="")) returned 1 [0076.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0076.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0076.097] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38320, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0076.097] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0076.097] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1330000, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12af8 [0076.097] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.098] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.098] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.098] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12cb8 [0076.098] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.098] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.099] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e370) returned 1 [0076.100] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.100] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.100] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.100] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.100] CryptCreateHash (in: hProv=0x162e370, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.103] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56238 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56208 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56100 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56118 [0076.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e562b0 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0076.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561f0 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.107] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x3e56070 [0076.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.113] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0076.114] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56238, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0076.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0076.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0076.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0076.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0076.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56478 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0076.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0076.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0076.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e562b0 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.119] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0076.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0076.120] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0076.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56010 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.120] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0076.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e56148 [0076.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0076.124] CryptDeriveKey (in: hProv=0x162e370, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76a00 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0076.125] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.125] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.125] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0076.125] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.125] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.126] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.126] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.126] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0076.127] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.131] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.131] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1f8, lpOverlapped=0x0) returned 1 [0076.131] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.134] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.135] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.135] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.135] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.135] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.135] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.135] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.135] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0076.135] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.135] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.136] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.136] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.136] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.136] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.138] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0076.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.139] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.139] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68010 | out: hHeap=0x1330000) returned 1 [0076.141] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.142] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0076.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.145] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0076.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0076.146] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x200) returned 1 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e765b0 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0076.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e838 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0076.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0076.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0076.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3e67bd0 [0076.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67bd0 | out: hHeap=0x1330000) returned 1 [0076.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.152] CharLowerBuffW (in: lpsz="byte[513]", cchLength=0x9 | out: lpsz="byte[513]") returned 0x9 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0076.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x201) returned 0x3e5ebb8 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.153] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0076.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e5edc8 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e5efc8 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5edc8 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5efc8 | out: hHeap=0x1330000) returned 1 [0076.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.154] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561a8 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.155] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0076.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0076.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0076.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0076.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0076.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0076.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0076.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0076.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0076.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0076.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e5edc8 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5edc8 | out: hHeap=0x1330000) returned 1 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0076.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0076.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0076.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56430 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0076.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0076.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0076.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e56370 [0076.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.161] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e5ebb8*, pdwDataLen=0x11de6a0*=0x1f8, dwBufLen=0x200 | out: pbData=0x3e5ebb8*, pdwDataLen=0x11de6a0*=0x200) returned 1 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0076.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0076.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0076.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.162] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.162] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.163] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.163] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.163] WriteFile (in: hFile=0x298, lpBuffer=0x3e87ab0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e87ab0*, lpNumberOfBytesWritten=0x11df0a4*=0x200, lpOverlapped=0x0) returned 1 [0076.164] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.164] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.164] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.164] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.164] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0076.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.165] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0076.165] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.165] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.165] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.165] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.165] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.165] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.165] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.165] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.165] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.166] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.166] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.166] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.166] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.166] CryptReleaseContext (hProv=0x162e370, dwFlags=0x0) returned 1 [0076.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.166] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.166] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.166] CloseHandle (hObject=0x270) returned 1 [0076.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.166] CloseHandle (hObject=0x298) returned 1 [0076.168] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.168] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x0) returned 0x21 [0076.168] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 0x26 [0076.168] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12978 [0076.168] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 1 [0076.169] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0076.169] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0076.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0076.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fea0 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0076.170] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.170] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0076.170] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.170] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dab7cd0, ftCreationTime.dwHighDateTime=0x1d5f0ec, ftLastAccessTime.dwLowDateTime=0x144ef920, ftLastAccessTime.dwHighDateTime=0x1d5ee72, ftLastWriteTime.dwLowDateTime=0x144ef920, ftLastWriteTime.dwHighDateTime=0x1d5ee72, nFileSizeHigh=0x0, nFileSizeLow=0x10d68, dwReserved0=0x4409f518, dwReserved1=0x8, cFileName="faRA4eZQDD.wav", cAlternateFileName="FARA4E~1.WAV")) returned 0x3d12978 [0076.171] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.171] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\faRA4eZQDD.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0076.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0076.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.175] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.175] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558f0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.176] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.176] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0076.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0076.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0076.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.180] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dab7cd0, ftCreationTime.dwHighDateTime=0x1d5f0ec, ftLastAccessTime.dwLowDateTime=0x144ef920, ftLastAccessTime.dwHighDateTime=0x1d5ee72, ftLastWriteTime.dwLowDateTime=0x144ef920, ftLastWriteTime.dwHighDateTime=0x1d5ee72, nFileSizeHigh=0x0, nFileSizeLow=0x10d68, dwReserved0=0x0, dwReserved1=0x8, cFileName="faRA4eZQDD.wav", cAlternateFileName="FARA4E~1.WAV")) returned 0x3d12cb8 [0076.180] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.181] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.181] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0076.181] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0076.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0076.181] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0076.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0076.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.182] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0076.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0076.185] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.185] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.186] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0076.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.186] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0076.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.191] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.191] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.192] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0076.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0076.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.194] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.194] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.194] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0076.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.197] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.197] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.197] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.197] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.197] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.197] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.197] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.197] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.197] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.198] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.198] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.198] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.198] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.198] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.199] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.199] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56208, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.199] CryptHashData (hHash=0x3d12e78, pbData=0x3e56130, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.199] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.199] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.199] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.200] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0076.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.200] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.200] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0076.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.200] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.201] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav" (normalized: "c:\\users\\fd1hvy\\music\\fara4ezqdd.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.201] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.201] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0076.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fdb0 [0076.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0076.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0076.219] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0076.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0076.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0076.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0076.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fara4ezqdd.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.221] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0076.221] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0076.221] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0076.222] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0076.226] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.226] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0076.228] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd68, lpOverlapped=0x0) returned 1 [0076.228] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10d68) returned 0x45f2010 [0076.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0076.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0076.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10d68) returned 0x4602d80 [0076.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.231] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10d68) returned 0x45f2010 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.232] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0076.232] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.232] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0076.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10d68) returned 0x45f2010 [0076.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10d68) returned 0x4540048 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.235] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.235] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0076.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.235] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.236] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.237] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.238] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0076.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0076.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0076.238] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0076.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0076.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.244] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.244] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.247] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.247] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.247] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69650 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.250] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.251] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.251] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.251] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56298, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.252] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x10d68, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10d70) returned 1 [0076.252] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.252] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.252] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.252] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.252] CharLowerBuffW (in: lpsz="byte[68977]", cchLength=0xb | out: lpsz="byte[68977]") returned 0xb [0076.252] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.254] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.254] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.254] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4550db8*, pdwDataLen=0x11de6a0*=0x10d68, dwBufLen=0x10d70 | out: pbData=0x4550db8*, pdwDataLen=0x11de6a0*=0x10d70) returned 1 [0076.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.255] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.255] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.256] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.257] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.257] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.257] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.258] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x10d70, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x10d70, lpOverlapped=0x0) returned 1 [0076.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.261] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.261] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.261] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0076.261] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.261] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.261] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.262] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0076.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.262] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.262] CloseHandle (hObject=0x298) returned 1 [0076.262] CloseHandle (hObject=0x270) returned 1 [0076.271] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", lpFilePart=0x0) returned 0x24 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0076.271] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav" (normalized: "c:\\users\\fd1hvy\\music\\fara4ezqdd.wav")) returned 0x20 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0076.272] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dab7cd0, ftCreationTime.dwHighDateTime=0x1d5f0ec, ftLastAccessTime.dwLowDateTime=0x144ef920, ftLastAccessTime.dwHighDateTime=0x1d5ee72, ftLastWriteTime.dwLowDateTime=0x144ef920, ftLastWriteTime.dwHighDateTime=0x1d5ee72, nFileSizeHigh=0x0, nFileSizeLow=0x10d68, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="faRA4eZQDD.wav", cAlternateFileName="FARA4E~1.WAV")) returned 0x3d12df8 [0076.272] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\faRA4eZQDD.wav" (normalized: "c:\\users\\fd1hvy\\music\\fara4ezqdd.wav")) returned 1 [0076.274] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dab7cd0, ftCreationTime.dwHighDateTime=0x1d5f0ec, ftLastAccessTime.dwLowDateTime=0x144ef920, ftLastAccessTime.dwHighDateTime=0x1d5ee72, ftLastWriteTime.dwLowDateTime=0x144ef920, ftLastWriteTime.dwHighDateTime=0x1d5ee72, nFileSizeHigh=0x0, nFileSizeLow=0x10d68, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="faRA4eZQDD.wav", cAlternateFileName="FARA4E~1.WAV")) returned 0 [0076.274] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f920 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0076.274] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0076.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0076.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0076.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.275] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1547a0, ftCreationTime.dwHighDateTime=0x1d5efe3, ftLastAccessTime.dwLowDateTime=0x29d1f910, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x29d1f910, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x4dcf, dwReserved0=0x144ef920, dwReserved1=0x8, cFileName="oAd7KlhKg9v nGI.mp3", cAlternateFileName="OAD7KL~1.MP3")) returned 0x3d12e78 [0076.276] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.276] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0076.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oAd7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ad7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KlhKg9v nGI.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0076.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0076.278] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.279] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.279] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0076.280] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0076.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0076.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.282] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0076.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0076.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0076.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0076.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.285] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1547a0, ftCreationTime.dwHighDateTime=0x1d5efe3, ftLastAccessTime.dwLowDateTime=0x29d1f910, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x29d1f910, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x4dcf, dwReserved0=0x0, dwReserved1=0x8, cFileName="oAd7KlhKg9v nGI.mp3", cAlternateFileName="OAD7KL~1.MP3")) returned 0x3d12cb8 [0076.285] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0076.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.286] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.286] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0076.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.287] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.287] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.288] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0076.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0076.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.288] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.289] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0076.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0076.290] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.290] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0076.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.292] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.293] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.297] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0076.299] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.302] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.302] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.303] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.304] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.304] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.304] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.304] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.304] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.304] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.305] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.305] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.306] CryptHashData (hHash=0x3d12cb8, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.306] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.306] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0076.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.307] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.307] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0076.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.310] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\oad7klhkg9v ngi.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.310] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.310] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0076.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0076.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e370 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0076.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0076.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0076.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0076.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0076.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0076.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0076.314] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\oad7klhkg9v ngi.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0076.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0076.319] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.319] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x4dcf, lpOverlapped=0x0) returned 1 [0076.321] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4dcf) returned 0x3e698a0 [0076.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0076.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4dcf) returned 0x3e6e678 [0076.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4dcf) returned 0x3e698a0 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.327] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4dcf) returned 0x3e698a0 [0076.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0076.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0076.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4dcf) returned 0x45f2010 [0076.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0076.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0076.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.331] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.332] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.332] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.333] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.334] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0076.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0076.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0076.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0076.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0076.340] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.341] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38470, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38470*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.343] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.343] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.347] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.347] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e695d0 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75d10 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.349] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.349] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.350] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.350] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0076.350] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.350] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.350] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.350] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.350] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.350] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.350] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.350] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.350] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.350] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.351] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.352] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4dcf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4dd0) returned 1 [0076.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.352] CharLowerBuffW (in: lpsz="byte[19921]", cchLength=0xb | out: lpsz="byte[19921]") returned 0xb [0076.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.353] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.353] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f6de8*, pdwDataLen=0x11de6a0*=0x4dcf, dwBufLen=0x4dd0 | out: pbData=0x45f6de8*, pdwDataLen=0x11de6a0*=0x4dd0) returned 1 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.354] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.354] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.354] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.354] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.354] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.355] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.355] WriteFile (in: hFile=0x298, lpBuffer=0x3e6e678*, nNumberOfBytesToWrite=0x4dd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6e678*, lpNumberOfBytesWritten=0x11df0a4*=0x4dd0, lpOverlapped=0x0) returned 1 [0076.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.356] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.356] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.357] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0076.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.357] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0076.357] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.357] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.357] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.357] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.357] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.357] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.357] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.358] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.358] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.358] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.358] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.358] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.358] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.358] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.358] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.358] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0076.359] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.359] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.359] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.359] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.359] CloseHandle (hObject=0x270) returned 1 [0076.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0076.360] CloseHandle (hObject=0x298) returned 1 [0076.364] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.364] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0076.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", lpFilePart=0x0) returned 0x29 [0076.364] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\oad7klhkg9v ngi.mp3")) returned 0x20 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0076.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.366] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1547a0, ftCreationTime.dwHighDateTime=0x1d5efe3, ftLastAccessTime.dwLowDateTime=0x29d1f910, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x29d1f910, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x4dcf, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="oAd7KlhKg9v nGI.mp3", cAlternateFileName="OAD7KL~1.MP3")) returned 0x3d12e78 [0076.366] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\oAd7KlhKg9v nGI.mp3" (normalized: "c:\\users\\fd1hvy\\music\\oad7klhkg9v ngi.mp3")) returned 1 [0076.367] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1547a0, ftCreationTime.dwHighDateTime=0x1d5efe3, ftLastAccessTime.dwLowDateTime=0x29d1f910, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x29d1f910, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x4dcf, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="oAd7KlhKg9v nGI.mp3", cAlternateFileName="OAD7KL~1.MP3")) returned 0 [0076.367] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0076.368] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0076.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0076.368] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0076.372] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.372] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.373] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad9780c0, ftCreationTime.dwHighDateTime=0x1d5e40e, ftLastAccessTime.dwLowDateTime=0x46e22a20, ftLastAccessTime.dwHighDateTime=0x1d5e502, ftLastWriteTime.dwLowDateTime=0x46e22a20, ftLastWriteTime.dwHighDateTime=0x1d5e502, nFileSizeHigh=0x0, nFileSizeLow=0xc167, dwReserved0=0x29d1f910, dwReserved1=0x8, cFileName="g3vAIKjw.mp3", cAlternateFileName="")) returned 0x3d12978 [0076.373] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0076.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.374] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iqErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ErmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mD_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6\\g3vAIKjw.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0076.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0076.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.376] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.376] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0076.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0076.377] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.377] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0076.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0076.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0076.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.380] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0076.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0076.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0076.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0076.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0076.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.382] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad9780c0, ftCreationTime.dwHighDateTime=0x1d5e40e, ftLastAccessTime.dwLowDateTime=0x46e22a20, ftLastAccessTime.dwHighDateTime=0x1d5e502, ftLastWriteTime.dwLowDateTime=0x46e22a20, ftLastWriteTime.dwHighDateTime=0x1d5e502, nFileSizeHigh=0x0, nFileSizeLow=0xc167, dwReserved0=0x0, dwReserved1=0x8, cFileName="g3vAIKjw.mp3", cAlternateFileName="")) returned 0x3d12978 [0076.383] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0076.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.384] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.384] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0076.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.384] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0076.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0076.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0076.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.385] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.385] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0076.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.386] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.386] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.387] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.387] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.388] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0076.388] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.389] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0076.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.389] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.393] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.393] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.394] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e6a0) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.397] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.397] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.397] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.397] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.397] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.398] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.398] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.398] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.398] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.398] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.398] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.398] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.398] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.398] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.399] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.399] CryptCreateHash (in: hProv=0x162e6a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.399] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.399] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.399] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.399] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.399] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.399] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.400] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.400] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.400] CryptHashData (hHash=0x3d12b38, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.400] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.400] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.400] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.400] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.401] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.401] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.401] CryptDeriveKey (in: hProv=0x162e6a0, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0076.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.401] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.401] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0076.401] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.402] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\g3vaikjw.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.402] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.402] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0076.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.403] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.403] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e948 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0076.404] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6")) returned 0x10 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.405] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\g3vaikjw.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.405] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.405] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.405] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.405] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0076.414] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.414] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xc167, lpOverlapped=0x0) returned 1 [0076.416] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc167) returned 0x45f2010 [0076.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0076.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0076.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc167) returned 0x45fe180 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.420] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc167) returned 0x45f2010 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.420] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0076.421] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.421] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc167) returned 0x45f2010 [0076.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc167) returned 0x460a2f0 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0076.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0076.425] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0076.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.425] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.426] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0076.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.427] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0076.428] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0076.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0076.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0076.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0076.434] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0076.434] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67e90 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76160 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.440] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.443] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.444] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xc167, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc170) returned 1 [0076.444] CharLowerBuffW (in: lpsz="byte[49521]", cchLength=0xb | out: lpsz="byte[49521]") returned 0xb [0076.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.445] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xc167, dwBufLen=0xc170 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xc170) returned 1 [0076.446] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0xc170, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0xc170, lpOverlapped=0x0) returned 1 [0076.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ec0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.449] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0076.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.449] CryptReleaseContext (hProv=0x162e6a0, dwFlags=0x0) returned 1 [0076.449] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.449] CloseHandle (hObject=0x298) returned 1 [0076.449] CloseHandle (hObject=0x270) returned 1 [0076.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", lpFilePart=0x0) returned 0x2c [0076.456] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\g3vaikjw.mp3")) returned 0x20 [0076.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.457] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad9780c0, ftCreationTime.dwHighDateTime=0x1d5e40e, ftLastAccessTime.dwLowDateTime=0x46e22a20, ftLastAccessTime.dwHighDateTime=0x1d5e502, ftLastWriteTime.dwLowDateTime=0x46e22a20, ftLastWriteTime.dwHighDateTime=0x1d5e502, nFileSizeHigh=0x0, nFileSizeLow=0xc167, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="g3vAIKjw.mp3", cAlternateFileName="")) returned 0x3d12e78 [0076.457] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\g3vAIKjw.mp3" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\g3vaikjw.mp3")) returned 1 [0076.462] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad9780c0, ftCreationTime.dwHighDateTime=0x1d5e40e, ftLastAccessTime.dwLowDateTime=0x46e22a20, ftLastAccessTime.dwHighDateTime=0x1d5e502, ftLastWriteTime.dwLowDateTime=0x46e22a20, ftLastWriteTime.dwHighDateTime=0x1d5e502, nFileSizeHigh=0x0, nFileSizeLow=0xc167, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="g3vAIKjw.mp3", cAlternateFileName="")) returned 0 [0076.462] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0076.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0076.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0076.463] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0076.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0076.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0076.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.464] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60baf360, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x46ab8020, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x46ab8020, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0x12510, dwReserved0=0x46e22a20, dwReserved1=0x8, cFileName="LUarZcZ8.m4a", cAlternateFileName="")) returned 0x3d12cb8 [0076.464] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0076.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.464] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0076.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iqErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ErmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mD_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6\\LUarZcZ8.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0076.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0076.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0076.467] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.467] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0076.468] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0076.468] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0076.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0076.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0076.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0076.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0076.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0076.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0076.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0076.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60baf360, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x46ab8020, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x46ab8020, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0x12510, dwReserved0=0x0, dwReserved1=0x8, cFileName="LUarZcZ8.m4a", cAlternateFileName="")) returned 0x3d12cb8 [0076.473] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.474] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0076.475] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.475] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.476] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0076.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.477] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.478] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.478] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.478] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.479] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.480] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0076.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.484] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed00) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.490] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.490] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.491] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.491] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.491] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.491] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.491] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.491] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.491] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.494] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.494] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.494] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.494] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.494] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.495] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.495] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.495] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.495] CryptCreateHash (in: hProv=0x162ed00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.496] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56058, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.496] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.497] CryptHashData (hHash=0x3d12df8, pbData=0x3e561a8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.497] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.497] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.497] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.497] CryptDeriveKey (in: hProv=0x162ed00, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0076.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.498] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.498] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0076.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.499] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\luarzcz8.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.499] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.499] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.500] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.500] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.500] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0076.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0076.502] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6")) returned 0x10 [0076.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.503] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\luarzcz8.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0076.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0076.507] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.508] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0076.511] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x2510, lpOverlapped=0x0) returned 1 [0076.512] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12510) returned 0x45f2010 [0076.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0076.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12510) returned 0x4604528 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.520] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12510) returned 0x45f2010 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0076.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0076.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.521] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12510) returned 0x45f2010 [0076.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12510) returned 0x4540048 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0076.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0076.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.526] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0076.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.527] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.528] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.529] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0076.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d10 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.530] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0076.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0076.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0076.542] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0076.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.543] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.545] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.546] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.546] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.546] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67f90 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0076.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.550] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.550] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.550] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.552] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x12510, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x12520) returned 1 [0076.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.552] CharLowerBuffW (in: lpsz="byte[75041]", cchLength=0xb | out: lpsz="byte[75041]") returned 0xb [0076.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.554] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.555] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4552560*, pdwDataLen=0x11de6a0*=0x12510, dwBufLen=0x12520 | out: pbData=0x4552560*, pdwDataLen=0x11de6a0*=0x12520) returned 1 [0076.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.555] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.555] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.555] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.555] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.556] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.556] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.556] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.556] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.557] WriteFile (in: hFile=0x298, lpBuffer=0x4604538*, nNumberOfBytesToWrite=0x12520, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4604538*, lpNumberOfBytesWritten=0x11df0a4*=0x12520, lpOverlapped=0x0) returned 1 [0076.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.560] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.560] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.560] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0076.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.560] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0076.560] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.649] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 1 [0076.649] TranslateMessage (lpMsg=0x11deecc) returned 0 [0076.649] DispatchMessageW (lpMsg=0x11deecc) returned 0x0 [0076.649] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de4e8) returned 1 [0076.653] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0076.653] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0076.653] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0076.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0076.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.654] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0076.654] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0076.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0076.654] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0076.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0076.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.654] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0076.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0076.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f98 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.656] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.656] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0076.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0076.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ec0 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.671] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.672] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0076.676] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.676] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.676] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0076.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76160 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.678] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0076.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.678] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0076.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0076.678] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.679] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0076.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0076.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0076.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0076.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0076.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.680] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0076.680] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0076.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0076.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.681] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.681] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0076.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.682] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.683] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.683] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0076.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0076.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0076.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0076.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.686] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0076.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0076.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0076.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.686] CryptReleaseContext (hProv=0x162ed00, dwFlags=0x0) returned 1 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76a00 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.689] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0076.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.689] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.690] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0076.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0076.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0076.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0076.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0076.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.691] CloseHandle (hObject=0x270) returned 1 [0076.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e778a0 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.696] CloseHandle (hObject=0x298) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0076.710] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0076.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0076.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0076.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0076.712] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.712] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", lpFilePart=0x0) returned 0x2c [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0076.713] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\luarzcz8.m4a")) returned 0x20 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.713] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60baf360, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x46ab8020, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x46ab8020, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0x12510, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LUarZcZ8.m4a", cAlternateFileName="")) returned 0x3d12af8 [0076.714] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\LUarZcZ8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\luarzcz8.m4a")) returned 1 [0076.715] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60baf360, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x46ab8020, ftLastAccessTime.dwHighDateTime=0x1d5e5ba, ftLastWriteTime.dwLowDateTime=0x46ab8020, ftLastWriteTime.dwHighDateTime=0x1d5e5ba, nFileSizeHigh=0x0, nFileSizeLow=0x12510, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LUarZcZ8.m4a", cAlternateFileName="")) returned 0 [0076.715] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0076.716] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.716] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.716] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.716] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd59f9a0, ftCreationTime.dwHighDateTime=0x1d5e422, ftLastAccessTime.dwLowDateTime=0x29aa770, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x29aa770, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x8a7c, dwReserved0=0x46ab8020, dwReserved1=0x8, cFileName="uJN4G 2TVYypjRj.mp3", cAlternateFileName="UJN4G2~1.MP3")) returned 0x3d12af8 [0076.716] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0076.716] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.717] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ErmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mD_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uJN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JN4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G 2TVYypjRj.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0076.718] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.719] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0076.719] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.719] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.719] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd59f9a0, ftCreationTime.dwHighDateTime=0x1d5e422, ftLastAccessTime.dwLowDateTime=0x29aa770, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x29aa770, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x8a7c, dwReserved0=0x0, dwReserved1=0x8, cFileName="uJN4G 2TVYypjRj.mp3", cAlternateFileName="UJN4G2~1.MP3")) returned 0x3d12cb8 [0076.720] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.720] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.720] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.720] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.720] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.720] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.720] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.720] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.720] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.720] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.721] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.721] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.721] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0076.721] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0076.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0076.722] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0076.722] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.725] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.725] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.725] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.725] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.725] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0076.726] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0076.726] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0076.726] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.726] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.726] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0076.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0076.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.728] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.729] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.729] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.729] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.730] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.733] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.733] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.735] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.735] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.735] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.735] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.736] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.736] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.736] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.736] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56208, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.736] CryptHashData (hHash=0x3d12df8, pbData=0x3e561c0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.736] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.736] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.736] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.737] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.737] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.737] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.737] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75d10 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0076.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.738] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0076.738] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.738] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0076.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0076.739] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0076.739] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0076.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.739] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0076.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56718 [0076.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347248 [0076.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.739] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e77078 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565e0 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565f8 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.740] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.741] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\ujn4g 2tvyypjrj.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.741] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.741] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0076.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.742] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6")) returned 0x10 [0076.742] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\ujn4g 2tvyypjrj.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0076.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.747] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.747] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x8a7c, lpOverlapped=0x0) returned 1 [0076.749] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a7c) returned 0x3e698a0 [0076.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0076.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0076.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a7c) returned 0x45f2010 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.761] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a7c) returned 0x3e698a0 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.761] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0076.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0076.762] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0076.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a7c) returned 0x3e698a0 [0076.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0076.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a7c) returned 0x45faa98 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0076.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.765] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.766] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.767] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.768] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ec0 [0076.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0076.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0076.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0076.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0076.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.774] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.774] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0076.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68110 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.783] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.785] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8a7c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8a80) returned 1 [0076.785] CharLowerBuffW (in: lpsz="byte[35457]", cchLength=0xb | out: lpsz="byte[35457]") returned 0xb [0076.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.788] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4603520*, pdwDataLen=0x11de6a0*=0x8a7c, dwBufLen=0x8a80 | out: pbData=0x4603520*, pdwDataLen=0x11de6a0*=0x8a80) returned 1 [0076.788] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.789] WriteFile (in: hFile=0x270, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x8a80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x8a80, lpOverlapped=0x0) returned 1 [0076.791] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.791] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0076.791] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.791] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.792] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0076.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.792] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.792] CloseHandle (hObject=0x298) returned 1 [0076.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.793] CloseHandle (hObject=0x270) returned 1 [0076.817] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.817] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.818] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", lpFilePart=0x0) returned 0x33 [0076.818] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\ujn4g 2tvyypjrj.mp3")) returned 0x20 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.818] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd59f9a0, ftCreationTime.dwHighDateTime=0x1d5e422, ftLastAccessTime.dwLowDateTime=0x29aa770, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x29aa770, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x8a7c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="uJN4G 2TVYypjRj.mp3", cAlternateFileName="UJN4G2~1.MP3")) returned 0x3d12df8 [0076.819] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\uJN4G 2TVYypjRj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\ujn4g 2tvyypjrj.mp3")) returned 1 [0076.823] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd59f9a0, ftCreationTime.dwHighDateTime=0x1d5e422, ftLastAccessTime.dwLowDateTime=0x29aa770, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x29aa770, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x8a7c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="uJN4G 2TVYypjRj.mp3", cAlternateFileName="UJN4G2~1.MP3")) returned 0 [0076.823] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f720 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0076.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0076.824] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0076.824] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0076.824] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.824] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0076.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.825] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8f8a0, ftCreationTime.dwHighDateTime=0x1d5e474, ftLastAccessTime.dwLowDateTime=0xa0276580, ftLastAccessTime.dwHighDateTime=0x1d5eb5d, ftLastWriteTime.dwLowDateTime=0xa0276580, ftLastWriteTime.dwHighDateTime=0x1d5eb5d, nFileSizeHigh=0x0, nFileSizeLow=0x19f2, dwReserved0=0x29aa770, dwReserved1=0x8, cFileName="VbKwR6Hs.m4a", cAlternateFileName="")) returned 0x3d12df8 [0076.825] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0076.825] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0076.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iqErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ErmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mD_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y6\\VbKwR6Hs.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0076.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0076.828] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.828] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0076.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0076.829] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0076.834] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0076.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed00 [0076.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0076.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.837] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.839] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8f8a0, ftCreationTime.dwHighDateTime=0x1d5e474, ftLastAccessTime.dwLowDateTime=0xa0276580, ftLastAccessTime.dwHighDateTime=0x1d5eb5d, ftLastWriteTime.dwLowDateTime=0xa0276580, ftLastWriteTime.dwHighDateTime=0x1d5eb5d, nFileSizeHigh=0x0, nFileSizeLow=0x19f2, dwReserved0=0x0, dwReserved1=0x8, cFileName="VbKwR6Hs.m4a", cAlternateFileName="")) returned 0x3d12cb8 [0076.839] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.841] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.841] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.841] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.841] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0076.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.842] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.842] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0076.843] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0076.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0076.846] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.847] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.848] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0076.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0076.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.848] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0076.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.850] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.851] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0076.852] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e9d0) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0076.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.855] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.855] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.855] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.856] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.856] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.856] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.856] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.857] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.857] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.857] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.857] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.857] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.857] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.857] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.858] CryptCreateHash (in: hProv=0x162e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.858] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56268, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.858] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.859] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56298, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.859] CryptHashData (hHash=0x3d12cb8, pbData=0x3e56280, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.859] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.860] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.860] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.860] CryptDeriveKey (in: hProv=0x162e9d0, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0076.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.860] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.860] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0076.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.860] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.861] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\vbkwr6hs.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.861] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.861] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.862] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.862] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0076.863] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6")) returned 0x10 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.863] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\vbkwr6hs.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0076.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0076.869] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.869] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x19f2, lpOverlapped=0x0) returned 1 [0076.869] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0076.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x19f2) returned 0x3e698a0 [0076.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x19f2) returned 0x3e6b2a0 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x19f2) returned 0x3e698a0 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0076.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0076.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0076.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.874] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x19f2) returned 0x3e698a0 [0076.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x19f2) returned 0x3e6cca0 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.884] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0076.885] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0076.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.885] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0076.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0076.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0076.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0076.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0076.886] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0076.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.887] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0076.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.888] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0076.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0076.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d10 [0076.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0076.889] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0076.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0076.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0076.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0076.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0076.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0076.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0076.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0076.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0076.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0076.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0076.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0076.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0076.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0076.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.895] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0076.895] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38450, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38450*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0076.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.897] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0076.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.898] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.898] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0076.898] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0076.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68610 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0076.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0076.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0076.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.902] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.902] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.919] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.919] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x19f2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1a00) returned 1 [0076.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.919] CharLowerBuffW (in: lpsz="byte[6657]", cchLength=0xa | out: lpsz="byte[6657]") returned 0xa [0076.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.920] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0076.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0076.920] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e6e6a0*, pdwDataLen=0x11de6a0*=0x19f2, dwBufLen=0x1a00 | out: pbData=0x3e6e6a0*, pdwDataLen=0x11de6a0*=0x1a00) returned 1 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.921] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.921] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.921] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.921] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.921] WriteFile (in: hFile=0x298, lpBuffer=0x3e6b2a8*, nNumberOfBytesToWrite=0x1a00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6b2a8*, lpNumberOfBytesWritten=0x11df0a4*=0x1a00, lpOverlapped=0x0) returned 1 [0076.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.923] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0076.923] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.923] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.923] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0076.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0076.924] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0076.924] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.924] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.924] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.924] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.924] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0076.924] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.924] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0076.924] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0076.925] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.925] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.925] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.925] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.925] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.925] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.925] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.925] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0076.925] CryptReleaseContext (hProv=0x162e9d0, dwFlags=0x0) returned 1 [0076.925] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.925] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0076.925] FreeLibrary (hLibModule=0x756e0000) returned 1 [0076.925] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.926] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.926] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.926] CloseHandle (hObject=0x270) returned 1 [0076.926] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.926] CloseHandle (hObject=0x298) returned 1 [0076.932] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.932] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.933] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", lpFilePart=0x0) returned 0x2c [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0076.933] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\vbkwr6hs.m4a")) returned 0x20 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0076.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0076.933] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8f8a0, ftCreationTime.dwHighDateTime=0x1d5e474, ftLastAccessTime.dwLowDateTime=0xa0276580, ftLastAccessTime.dwHighDateTime=0x1d5eb5d, ftLastWriteTime.dwLowDateTime=0xa0276580, ftLastWriteTime.dwHighDateTime=0x1d5eb5d, nFileSizeHigh=0x0, nFileSizeLow=0x19f2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="VbKwR6Hs.m4a", cAlternateFileName="")) returned 0x3d12978 [0076.934] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\iqErmD_Y6\\VbKwR6Hs.m4a" (normalized: "c:\\users\\fd1hvy\\music\\iqermd_y6\\vbkwr6hs.m4a")) returned 1 [0076.936] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba8f8a0, ftCreationTime.dwHighDateTime=0x1d5e474, ftLastAccessTime.dwLowDateTime=0xa0276580, ftLastAccessTime.dwHighDateTime=0x1d5eb5d, ftLastWriteTime.dwLowDateTime=0xa0276580, ftLastWriteTime.dwHighDateTime=0x1d5eb5d, nFileSizeHigh=0x0, nFileSizeLow=0x19f2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="VbKwR6Hs.m4a", cAlternateFileName="")) returned 0 [0076.936] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0076.937] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0076.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0076.938] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0076.938] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.938] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0076.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.939] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ee560, ftCreationTime.dwHighDateTime=0x1d5f094, ftLastAccessTime.dwLowDateTime=0x77cf99a0, ftLastAccessTime.dwHighDateTime=0x1d5e9a4, ftLastWriteTime.dwLowDateTime=0x77cf99a0, ftLastWriteTime.dwHighDateTime=0x1d5e9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5ab6, dwReserved0=0xa0276580, dwReserved1=0x8, cFileName="209J.m4a", cAlternateFileName="")) returned 0x3d12978 [0076.939] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.939] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0076.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0076.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0076.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0076.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\209J.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0076.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0076.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0076.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0076.942] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.942] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0076.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0076.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0076.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55710 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0076.942] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0076.943] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0076.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0076.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0076.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0076.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0076.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0076.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0076.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0076.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0076.945] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0076.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0076.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0076.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0076.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0076.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0076.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0076.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0076.947] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ee560, ftCreationTime.dwHighDateTime=0x1d5f094, ftLastAccessTime.dwLowDateTime=0x77cf99a0, ftLastAccessTime.dwHighDateTime=0x1d5e9a4, ftLastWriteTime.dwLowDateTime=0x77cf99a0, ftLastWriteTime.dwHighDateTime=0x1d5e9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5ab6, dwReserved0=0x0, dwReserved1=0x8, cFileName="209J.m4a", cAlternateFileName="")) returned 0x3d12df8 [0076.948] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0076.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0076.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0076.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0076.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.949] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.949] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0076.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0076.950] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0076.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0076.951] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0076.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.951] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0076.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0076.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0076.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0076.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.959] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.959] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0076.960] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.960] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0076.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0076.961] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0076.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0076.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0076.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0076.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.964] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0076.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0076.965] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0076.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0076.965] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0076.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0076.968] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.968] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.969] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0076.969] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.969] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.969] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.970] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.970] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0076.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.970] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0076.970] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0076.970] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.970] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0076.971] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.971] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0076.971] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0076.978] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.978] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.979] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.979] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.979] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0076.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0076.979] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0076.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.980] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0076.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0076.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0076.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.980] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0076.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56148, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0076.980] CryptHashData (hHash=0x3d12af8, pbData=0x3e560b8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0076.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.980] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.980] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0076.981] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0076.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0076.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0076.981] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12af8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0076.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0076.981] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0076.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0076.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0076.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0076.981] CryptDestroyHash (hHash=0x3d12af8) returned 1 [0076.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.981] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\209j.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0076.982] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0076.982] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0076.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0076.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0076.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0076.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0076.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e150 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0076.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0076.984] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7")) returned 0x10 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0076.985] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\209j.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0076.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0076.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0076.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0076.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0076.990] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0076.990] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x5ab6, lpOverlapped=0x0) returned 1 [0076.991] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0076.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0076.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0076.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ab6) returned 0x3e698a0 [0076.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0076.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0076.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0076.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0076.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0076.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0076.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ab6) returned 0x3e6f360 [0076.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.994] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ab6) returned 0x3e698a0 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0076.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0076.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0076.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0076.996] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0076.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0076.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ab6) returned 0x3e698a0 [0076.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0076.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0076.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ab6) returned 0x45f2010 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0076.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0076.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0076.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0076.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0076.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0076.998] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0076.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0076.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0076.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0076.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0076.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0076.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0076.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0076.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.000] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0077.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0077.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0077.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0077.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0077.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0077.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0077.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0077.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0077.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0077.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.008] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0077.008] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0077.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68a50 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0077.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.014] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.015] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x5ab6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5ac0) returned 1 [0077.015] CharLowerBuffW (in: lpsz="byte[23233]", cchLength=0xb | out: lpsz="byte[23233]") returned 0xb [0077.015] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.044] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f7ad0*, pdwDataLen=0x11de6a0*=0x5ab6, dwBufLen=0x5ac0 | out: pbData=0x45f7ad0*, pdwDataLen=0x11de6a0*=0x5ac0) returned 1 [0077.045] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.045] WriteFile (in: hFile=0x270, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x5ac0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x5ac0, lpOverlapped=0x0) returned 1 [0077.046] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.047] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0077.047] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.047] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.107] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.108] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0077.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.108] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.108] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.108] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.109] CloseHandle (hObject=0x298) returned 1 [0077.109] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0077.110] CloseHandle (hObject=0x270) returned 1 [0077.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.115] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", lpFilePart=0x0) returned 0x2b [0077.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0077.116] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\209j.m4a")) returned 0x20 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0077.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0077.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0077.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0077.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fa28 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0077.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.117] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ee560, ftCreationTime.dwHighDateTime=0x1d5f094, ftLastAccessTime.dwLowDateTime=0x77cf99a0, ftLastAccessTime.dwHighDateTime=0x1d5e9a4, ftLastWriteTime.dwLowDateTime=0x77cf99a0, ftLastWriteTime.dwHighDateTime=0x1d5e9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5ab6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="209J.m4a", cAlternateFileName="")) returned 0x3d12e78 [0077.117] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\209J.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\209j.m4a")) returned 1 [0077.124] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ee560, ftCreationTime.dwHighDateTime=0x1d5f094, ftLastAccessTime.dwLowDateTime=0x77cf99a0, ftLastAccessTime.dwHighDateTime=0x1d5e9a4, ftLastWriteTime.dwLowDateTime=0x77cf99a0, ftLastWriteTime.dwHighDateTime=0x1d5e9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5ab6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="209J.m4a", cAlternateFileName="")) returned 0 [0077.124] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0077.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f8c8 | out: hHeap=0x1330000) returned 1 [0077.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0077.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0077.125] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0077.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0077.126] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0077.126] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.126] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0077.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0077.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0077.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0077.126] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x325196f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x120f53d0, ftLastAccessTime.dwHighDateTime=0x1d5e2b5, ftLastWriteTime.dwLowDateTime=0x120f53d0, ftLastWriteTime.dwHighDateTime=0x1d5e2b5, nFileSizeHigh=0x0, nFileSizeLow=0x180f, dwReserved0=0x77cf99a0, dwReserved1=0x8, cFileName="4Qlul8haqwfV06j.wav", cAlternateFileName="4QLUL8~1.WAV")) returned 0x3d12978 [0077.126] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0077.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.127] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0077.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0077.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qlul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ul8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l8haqwfV06j.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0077.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0077.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0077.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0077.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0077.130] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0077.130] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0077.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0077.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0077.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0077.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0077.130] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0077.131] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0077.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0077.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e669f8 [0077.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0077.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0077.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0077.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0077.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0077.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0077.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0077.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0077.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0077.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0077.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0077.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.136] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x325196f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x120f53d0, ftLastAccessTime.dwHighDateTime=0x1d5e2b5, ftLastWriteTime.dwLowDateTime=0x120f53d0, ftLastWriteTime.dwHighDateTime=0x1d5e2b5, nFileSizeHigh=0x0, nFileSizeLow=0x180f, dwReserved0=0x0, dwReserved1=0x8, cFileName="4Qlul8haqwfV06j.wav", cAlternateFileName="4QLUL8~1.WAV")) returned 0x3d12e78 [0077.136] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0077.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0077.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0077.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0077.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.137] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.137] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0077.137] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0077.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0077.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0077.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0077.138] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0077.138] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0077.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.139] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.139] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.140] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0077.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0077.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.141] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.141] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0077.141] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0077.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.142] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0077.142] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0077.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0077.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.143] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0077.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.145] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.145] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0077.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0077.146] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0077.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.148] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0077.148] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.149] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.149] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.149] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.149] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.149] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.149] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.149] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.149] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.150] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.150] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.150] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.150] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.150] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.151] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0077.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.151] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0077.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.151] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.151] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.152] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56028, dwDataLen=0xb, dwFlags=0x1) returned 1 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.152] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.152] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.152] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56118, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.152] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.152] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0077.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.153] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0077.153] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.153] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\4qlul8haqwfv06j.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0077.153] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.153] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0077.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0077.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0077.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e66700 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0077.155] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7")) returned 0x10 [0077.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0077.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0077.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0077.156] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\4qlul8haqwfv06j.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0077.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0077.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0077.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0077.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0077.182] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0077.183] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x180f, lpOverlapped=0x0) returned 1 [0077.183] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0077.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0077.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0077.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x180f) returned 0x3e698a0 [0077.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0077.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0077.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0077.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x180f) returned 0x3e6b0b8 [0077.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x180f) returned 0x3e698a0 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0077.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0077.188] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0077.188] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0077.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x180f) returned 0x3e698a0 [0077.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0077.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x180f) returned 0x3e6c8d0 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0077.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0077.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.190] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0077.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0077.190] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0077.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0077.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0077.191] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0077.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0077.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0077.191] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.192] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0077.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.193] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0077.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0077.194] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0077.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0077.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0077.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0077.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0077.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0077.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0077.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0077.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.200] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0077.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0077.200] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0077.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.203] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.221] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.221] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.221] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68e10 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0077.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.224] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.225] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.225] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.225] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.225] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56178, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.226] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x180f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1810) returned 1 [0077.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.226] CharLowerBuffW (in: lpsz="byte[6161]", cchLength=0xa | out: lpsz="byte[6161]") returned 0xa [0077.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.226] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.227] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e6e0e8*, pdwDataLen=0x11de6a0*=0x180f, dwBufLen=0x1810 | out: pbData=0x3e6e0e8*, pdwDataLen=0x11de6a0*=0x1810) returned 1 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.227] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.227] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.227] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.227] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.227] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.228] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.228] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.228] WriteFile (in: hFile=0x298, lpBuffer=0x3e6b0b8*, nNumberOfBytesToWrite=0x1810, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6b0b8*, lpNumberOfBytesWritten=0x11df0a4*=0x1810, lpOverlapped=0x0) returned 1 [0077.229] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.229] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.229] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.229] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.229] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0077.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.230] CryptDestroyKey (hKey=0x3d12978) returned 1 [0077.230] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.230] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.230] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.230] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.230] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.230] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.231] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.231] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.231] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.231] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.231] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.231] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.231] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.231] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0077.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.231] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.232] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.232] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.232] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.232] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.232] CloseHandle (hObject=0x270) returned 1 [0077.232] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0077.232] CloseHandle (hObject=0x298) returned 1 [0077.233] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.234] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0077.234] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", lpFilePart=0x0) returned 0x36 [0077.234] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\4qlul8haqwfv06j.wav")) returned 0x20 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0077.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0077.276] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x325196f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x120f53d0, ftLastAccessTime.dwHighDateTime=0x1d5e2b5, ftLastWriteTime.dwLowDateTime=0x120f53d0, ftLastWriteTime.dwHighDateTime=0x1d5e2b5, nFileSizeHigh=0x0, nFileSizeLow=0x180f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="4Qlul8haqwfV06j.wav", cAlternateFileName="4QLUL8~1.WAV")) returned 0x3d12b78 [0077.276] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\4Qlul8haqwfV06j.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\4qlul8haqwfv06j.wav")) returned 1 [0077.284] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x325196f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x120f53d0, ftLastAccessTime.dwHighDateTime=0x1d5e2b5, ftLastWriteTime.dwLowDateTime=0x120f53d0, ftLastWriteTime.dwHighDateTime=0x1d5e2b5, nFileSizeHigh=0x0, nFileSizeLow=0x180f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="4Qlul8haqwfV06j.wav", cAlternateFileName="4QLUL8~1.WAV")) returned 0 [0077.285] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f920 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f798 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0077.285] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0077.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0077.286] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0077.286] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.286] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0077.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0077.286] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a018c0, ftCreationTime.dwHighDateTime=0x1d5ebfd, ftLastAccessTime.dwLowDateTime=0x89caa6c0, ftLastAccessTime.dwHighDateTime=0x1d5e6e0, ftLastWriteTime.dwLowDateTime=0x89caa6c0, ftLastWriteTime.dwHighDateTime=0x1d5e6e0, nFileSizeHigh=0x0, nFileSizeLow=0x186f9, dwReserved0=0x120f53d0, dwReserved1=0x8, cFileName="H5iOuame aBJV7O-UKDs.mp3", cAlternateFileName="H5IOUA~1.MP3")) returned 0x3d12cb8 [0077.286] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.287] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iOuame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ouame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ame aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="me aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0077.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aBJV7O-UKDs.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0077.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0077.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0077.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0077.290] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0077.290] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55998 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0077.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0077.291] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0077.291] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0077.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0077.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0077.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0077.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0077.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0077.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0077.293] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0077.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0077.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0077.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0077.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0077.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0077.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.296] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a018c0, ftCreationTime.dwHighDateTime=0x1d5ebfd, ftLastAccessTime.dwLowDateTime=0x89caa6c0, ftLastAccessTime.dwHighDateTime=0x1d5e6e0, ftLastWriteTime.dwLowDateTime=0x89caa6c0, ftLastWriteTime.dwHighDateTime=0x1d5e6e0, nFileSizeHigh=0x0, nFileSizeLow=0x186f9, dwReserved0=0x0, dwReserved1=0x8, cFileName="H5iOuame aBJV7O-UKDs.mp3", cAlternateFileName="H5IOUA~1.MP3")) returned 0x3d12fb8 [0077.296] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0077.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0077.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0077.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0077.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.298] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.298] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0077.298] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0077.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0077.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0077.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0077.299] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0077.299] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0077.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.315] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0077.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0077.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0077.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0077.317] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.317] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0077.318] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0077.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.318] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0077.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0077.319] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.322] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0077.323] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0077.323] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e260) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.326] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.326] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.326] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.326] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.327] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.327] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.327] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.327] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.327] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.327] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.327] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.327] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.327] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.328] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.328] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.328] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.328] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.328] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.328] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.328] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.328] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.329] CryptCreateHash (in: hProv=0x162e260, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0077.329] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.329] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.329] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.329] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.329] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0077.329] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.329] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.329] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.330] CryptHashData (hHash=0x3d12b78, pbData=0x3e561a8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0077.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.330] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.331] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.331] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.331] CryptDeriveKey (in: hProv=0x162e260, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0077.332] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.332] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0077.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.332] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0077.332] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.332] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\h5iouame abjv7o-ukds.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.333] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.333] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.333] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0077.333] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.333] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8d50 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0077.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0077.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0077.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0077.335] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7")) returned 0x10 [0077.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0077.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0077.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0077.335] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\h5iouame abjv7o-ukds.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.336] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0077.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0077.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0077.340] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0077.341] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0077.343] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x86f9, lpOverlapped=0x0) returned 1 [0077.344] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0077.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x186f9) returned 0x45f2010 [0077.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0077.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0077.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0077.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x186f9) returned 0x4540048 [0077.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0077.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x186f9) returned 0x45f2010 [0077.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0077.349] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0077.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x186f9) returned 0x45f2010 [0077.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x186f9) returned 0x4558750 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0077.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0077.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0077.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0077.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0077.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.354] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0077.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0077.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0077.355] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0077.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0077.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0077.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0077.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0077.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0077.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0077.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0077.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0077.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0077.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0077.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0077.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0077.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0077.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.369] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0077.370] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0077.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67bd0 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0077.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.376] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.379] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x186f9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18700) returned 1 [0077.381] CharLowerBuffW (in: lpsz="byte[100097]", cchLength=0xc | out: lpsz="byte[100097]") returned 0xc [0077.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.385] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4570e58*, pdwDataLen=0x11de6a0*=0x186f9, dwBufLen=0x18700 | out: pbData=0x4570e58*, pdwDataLen=0x11de6a0*=0x18700) returned 1 [0077.385] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.398] WriteFile (in: hFile=0x270, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x18700, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x18700, lpOverlapped=0x0) returned 1 [0077.401] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.402] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0077.402] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.402] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.402] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.402] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.402] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.402] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.402] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.402] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.402] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.403] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.403] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.403] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.403] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.403] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.403] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.403] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.403] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.403] CryptReleaseContext (hProv=0x162e260, dwFlags=0x0) returned 1 [0077.403] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.403] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.403] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.403] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.404] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.404] CloseHandle (hObject=0x298) returned 1 [0077.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.404] CloseHandle (hObject=0x270) returned 1 [0077.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0077.410] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0077.410] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0077.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0077.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.410] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0077.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0077.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.414] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0077.414] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0077.414] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0077.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0077.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0077.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f82d0 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0077.418] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0077.418] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", lpFilePart=0x0) returned 0x3b [0077.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0077.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ee10 [0077.419] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\h5iouame abjv7o-ukds.mp3")) returned 0x20 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e728 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0077.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e728 | out: hHeap=0x1330000) returned 1 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0077.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0077.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0077.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a018c0, ftCreationTime.dwHighDateTime=0x1d5ebfd, ftLastAccessTime.dwLowDateTime=0x89caa6c0, ftLastAccessTime.dwHighDateTime=0x1d5e6e0, ftLastWriteTime.dwLowDateTime=0x89caa6c0, ftLastWriteTime.dwHighDateTime=0x1d5e6e0, nFileSizeHigh=0x0, nFileSizeLow=0x186f9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="H5iOuame aBJV7O-UKDs.mp3", cAlternateFileName="H5IOUA~1.MP3")) returned 0x3d12e78 [0077.420] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\H5iOuame aBJV7O-UKDs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\h5iouame abjv7o-ukds.mp3")) returned 1 [0077.436] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a018c0, ftCreationTime.dwHighDateTime=0x1d5ebfd, ftLastAccessTime.dwLowDateTime=0x89caa6c0, ftLastAccessTime.dwHighDateTime=0x1d5e6e0, ftLastWriteTime.dwLowDateTime=0x89caa6c0, ftLastWriteTime.dwHighDateTime=0x1d5e6e0, nFileSizeHigh=0x0, nFileSizeLow=0x186f9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="H5iOuame aBJV7O-UKDs.mp3", cAlternateFileName="H5IOUA~1.MP3")) returned 0 [0077.436] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f8c8 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ee10 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0077.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0077.437] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0077.437] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0077.437] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.437] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0077.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0077.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.438] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59768490, ftCreationTime.dwHighDateTime=0x1d5e8e2, ftLastAccessTime.dwLowDateTime=0xd1eba730, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0xd1eba730, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x15877, dwReserved0=0x89caa6c0, dwReserved1=0x8, cFileName="uBoHElofcB.wav", cAlternateFileName="UBOHEL~1.WAV")) returned 0x3d12b38 [0077.439] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.439] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\uBoHElofcB.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0077.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0077.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0077.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0077.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0077.442] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.442] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0077.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0077.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0077.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0077.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0077.442] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0077.443] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e65a88 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0077.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55830 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0077.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0077.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0077.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0077.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0077.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0077.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0077.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0077.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0077.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0077.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0077.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0077.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0077.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.448] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59768490, ftCreationTime.dwHighDateTime=0x1d5e8e2, ftLastAccessTime.dwLowDateTime=0xd1eba730, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0xd1eba730, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x15877, dwReserved0=0x0, dwReserved1=0x8, cFileName="uBoHElofcB.wav", cAlternateFileName="UBOHEL~1.WAV")) returned 0x3d12978 [0077.448] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0077.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.449] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.449] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0077.449] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0077.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0077.449] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0077.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0077.450] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.450] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0077.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0077.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.452] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.452] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0077.452] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.452] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0077.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0077.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0077.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0077.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0077.485] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0077.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0077.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.487] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e150) returned 1 [0077.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.488] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.488] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.488] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.489] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.489] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.489] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.489] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.489] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.489] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.489] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.489] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.490] CryptCreateHash (in: hProv=0x162e150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.490] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.490] CryptHashData (hHash=0x3d12b38, pbData=0x3e56280, dwDataLen=0xb, dwFlags=0x1) returned 1 [0077.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.491] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.491] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.491] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.491] CryptDeriveKey (in: hProv=0x162e150, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.491] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0077.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.491] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0077.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\ubohelofcb.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0077.492] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.492] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0077.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.492] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7")) returned 0x10 [0077.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0077.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0077.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0077.493] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\ubohelofcb.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0077.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0077.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0077.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0077.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0077.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0077.498] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0077.498] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0077.501] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x5877, lpOverlapped=0x0) returned 1 [0077.501] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0077.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0077.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15877) returned 0x45e2008 [0077.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0077.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0077.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0077.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15877) returned 0x45f7888 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.507] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15877) returned 0x45e2008 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.507] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0077.508] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0077.508] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0077.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15877) returned 0x45e2008 [0077.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15877) returned 0x4550050 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0077.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0077.511] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0077.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0077.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0077.511] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0077.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0077.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0077.512] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0077.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0077.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0077.513] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0077.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0077.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.513] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.514] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0077.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0077.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0077.515] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0077.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0077.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0077.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0077.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0077.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0077.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13472a8 [0077.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0077.520] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0077.521] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e77078 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0077.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0077.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0077.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.524] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.524] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.524] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.524] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68a50 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0077.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0077.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.527] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.527] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.527] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.529] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x15877, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x15880) returned 1 [0077.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.530] CharLowerBuffW (in: lpsz="byte[88193]", cchLength=0xb | out: lpsz="byte[88193]") returned 0xb [0077.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.539] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.539] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45658d0*, pdwDataLen=0x11de6a0*=0x15877, dwBufLen=0x15880 | out: pbData=0x45658d0*, pdwDataLen=0x11de6a0*=0x15880) returned 1 [0077.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.540] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.540] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.540] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.540] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.546] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.546] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.546] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.548] WriteFile (in: hFile=0x298, lpBuffer=0x45f7890*, nNumberOfBytesToWrite=0x15880, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f7890*, lpNumberOfBytesWritten=0x11df0a4*=0x15880, lpOverlapped=0x0) returned 1 [0077.550] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.550] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.550] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0077.550] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.550] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0077.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0077.551] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0077.551] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.551] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.551] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.551] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.551] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.551] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.551] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.551] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.552] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.552] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.552] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.553] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.553] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0077.553] CryptReleaseContext (hProv=0x162e150, dwFlags=0x0) returned 1 [0077.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.553] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0077.553] FreeLibrary (hLibModule=0x756e0000) returned 1 [0077.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.553] CloseHandle (hObject=0x270) returned 1 [0077.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.553] CloseHandle (hObject=0x298) returned 1 [0077.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.559] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.559] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", lpFilePart=0x0) returned 0x31 [0077.559] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\ubohelofcb.wav")) returned 0x20 [0077.560] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59768490, ftCreationTime.dwHighDateTime=0x1d5e8e2, ftLastAccessTime.dwLowDateTime=0xd1eba730, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0xd1eba730, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x15877, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="uBoHElofcB.wav", cAlternateFileName="UBOHEL~1.WAV")) returned 0x3d12978 [0077.560] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\uBoHElofcB.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\ubohelofcb.wav")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59768490, ftCreationTime.dwHighDateTime=0x1d5e8e2, ftLastAccessTime.dwLowDateTime=0xd1eba730, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0xd1eba730, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x15877, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="uBoHElofcB.wav", cAlternateFileName="UBOHEL~1.WAV")) returned 0 [0077.620] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60170 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0077.621] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0077.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0077.622] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0077.622] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.622] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0077.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0077.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.623] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ab34b0, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xf1b91940, ftLastAccessTime.dwHighDateTime=0x1d5e0c0, ftLastWriteTime.dwLowDateTime=0xf1b91940, ftLastWriteTime.dwHighDateTime=0x1d5e0c0, nFileSizeHigh=0x0, nFileSizeLow=0x1618a, dwReserved0=0xd1eba730, dwReserved1=0x8, cFileName="zNQX2K40L_jZ-DR.m4a", cAlternateFileName="ZNQX2K~1.M4A")) returned 0x3d12978 [0077.623] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0077.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0077.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0077.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0077.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0077.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0077.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0077.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0077.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.624] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0077.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0077.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zNQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NQX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QX2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2K40L_jZ-DR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0077.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0077.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0077.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0077.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0077.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0077.669] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0077.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0077.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0077.670] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0077.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0077.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0077.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0077.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0077.670] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0077.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0077.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0077.762] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0077.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0077.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0077.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0077.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0077.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e66240 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0077.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0077.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0077.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0077.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0077.765] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0077.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0077.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0077.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0077.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0077.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0077.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0077.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0077.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.767] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ab34b0, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xf1b91940, ftLastAccessTime.dwHighDateTime=0x1d5e0c0, ftLastWriteTime.dwLowDateTime=0xf1b91940, ftLastWriteTime.dwHighDateTime=0x1d5e0c0, nFileSizeHigh=0x0, nFileSizeLow=0x1618a, dwReserved0=0x0, dwReserved1=0x8, cFileName="zNQX2K40L_jZ-DR.m4a", cAlternateFileName="ZNQX2K~1.M4A")) returned 0x3d12978 [0077.768] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0077.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0077.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0077.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0077.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.770] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0077.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0077.770] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0077.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0077.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0077.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0077.771] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0077.771] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0077.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.772] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0077.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0077.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0077.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.772] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0077.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.773] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0077.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0077.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0077.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0077.774] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.775] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0077.775] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0077.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0077.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.776] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0077.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0077.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0077.776] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0077.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0077.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0077.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0077.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0077.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0077.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0077.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0077.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.781] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0077.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.782] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0077.782] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.786] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.786] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0077.786] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.786] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.787] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0077.787] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0077.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.839] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0077.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.839] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.839] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.840] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.840] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.840] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.840] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.840] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0077.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56298, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0077.841] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0077.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.841] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0077.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0077.841] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.841] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0077.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0077.842] CryptHashData (hHash=0x3d12df8, pbData=0x3e56028, dwDataLen=0xb, dwFlags=0x1) returned 1 [0077.842] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.842] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0077.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0077.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0077.842] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0077.842] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.842] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0077.842] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0077.843] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\znqx2k40l_jz-dr.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0077.843] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0077.843] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0077.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0077.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e65bb8 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0077.845] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7")) returned 0x10 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0077.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0077.845] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\znqx2k40l_jz-dr.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0077.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0077.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0077.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0077.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0077.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0077.851] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0077.851] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0077.853] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x618a, lpOverlapped=0x0) returned 1 [0077.854] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0077.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0077.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0077.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1618a) returned 0x45f2010 [0077.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0077.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0077.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0077.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0077.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0077.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1618a) returned 0x4540048 [0077.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0077.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0077.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1618a) returned 0x45f2010 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.863] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0077.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0077.863] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0077.863] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0077.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0077.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1618a) returned 0x45f2010 [0077.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0077.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0077.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0077.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0077.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0077.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0077.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0077.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1618a) returned 0x45561e0 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0077.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0077.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0077.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0077.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0077.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0077.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0077.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0077.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0077.869] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0077.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0077.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0077.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0077.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0077.869] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0077.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.870] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.871] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0077.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0077.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0077.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0077.872] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0077.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0077.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0077.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0077.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0077.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0077.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0077.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0077.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0077.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0077.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0077.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0077.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0077.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0077.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0077.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0077.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0077.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0077.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0077.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0077.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0077.900] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0077.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0077.900] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38470, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38470*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0077.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0077.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.903] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.903] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.903] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.904] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e679d0 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0077.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0077.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0077.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0077.906] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0077.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0077.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0077.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.907] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0077.907] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.907] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0077.907] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.907] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.907] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.911] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1618a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x16190) returned 1 [0077.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.911] CharLowerBuffW (in: lpsz="byte[90513]", cchLength=0xb | out: lpsz="byte[90513]") returned 0xb [0077.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0077.914] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0077.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0077.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0077.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0077.915] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456c378*, pdwDataLen=0x11de6a0*=0x1618a, dwBufLen=0x16190 | out: pbData=0x456c378*, pdwDataLen=0x11de6a0*=0x16190) returned 1 [0077.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.915] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0077.915] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0077.915] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0077.915] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0077.916] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0077.916] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.916] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0077.916] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0077.926] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.926] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.926] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0077.928] WriteFile (in: hFile=0x270, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x16190, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x16190, lpOverlapped=0x0) returned 1 [0077.931] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.001] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.001] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.001] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.001] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0078.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.001] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0078.001] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.001] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.001] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.001] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.002] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.002] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.002] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.002] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.003] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.003] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.003] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.003] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.003] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0078.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.003] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.003] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.003] CloseHandle (hObject=0x298) returned 1 [0078.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.004] CloseHandle (hObject=0x270) returned 1 [0078.009] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.009] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.009] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", lpFilePart=0x0) returned 0x36 [0078.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e60008 [0078.009] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\znqx2k40l_jz-dr.m4a")) returned 0x20 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f540 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0078.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0078.010] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ab34b0, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xf1b91940, ftLastAccessTime.dwHighDateTime=0x1d5e0c0, ftLastWriteTime.dwLowDateTime=0xf1b91940, ftLastWriteTime.dwHighDateTime=0x1d5e0c0, nFileSizeHigh=0x0, nFileSizeLow=0x1618a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="zNQX2K40L_jZ-DR.m4a", cAlternateFileName="ZNQX2K~1.M4A")) returned 0x3d12e78 [0078.010] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\zNQX2K40L_jZ-DR.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\znqx2k40l_jz-dr.m4a")) returned 1 [0078.029] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ab34b0, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xf1b91940, ftLastAccessTime.dwHighDateTime=0x1d5e0c0, ftLastWriteTime.dwLowDateTime=0xf1b91940, ftLastWriteTime.dwHighDateTime=0x1d5e0c0, nFileSizeHigh=0x0, nFileSizeLow=0x1618a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="zNQX2K40L_jZ-DR.m4a", cAlternateFileName="ZNQX2K~1.M4A")) returned 0 [0078.029] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60008 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0078.030] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0078.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0078.031] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0078.031] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.031] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0078.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.032] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7059e3d0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0xbef0e80, ftLastAccessTime.dwHighDateTime=0x1d5e686, ftLastWriteTime.dwLowDateTime=0xbef0e80, ftLastWriteTime.dwHighDateTime=0x1d5e686, nFileSizeHigh=0x0, nFileSizeLow=0x9da0, dwReserved0=0xf1b91940, dwReserved1=0x8, cFileName="69c5R7Ns.m4a", cAlternateFileName="")) returned 0x3d12978 [0078.032] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0078.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0078.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0078.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0078.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.032] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0078.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0078.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vaztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ztLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAk pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8R\\69c5R7Ns.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0078.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0078.036] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.036] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0078.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0078.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0078.037] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0078.037] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0078.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0078.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0078.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0078.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0078.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0078.040] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0078.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0078.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0078.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0078.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0078.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0078.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0078.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0078.043] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7059e3d0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0xbef0e80, ftLastAccessTime.dwHighDateTime=0x1d5e686, ftLastWriteTime.dwLowDateTime=0xbef0e80, ftLastWriteTime.dwHighDateTime=0x1d5e686, nFileSizeHigh=0x0, nFileSizeLow=0x9da0, dwReserved0=0x0, dwReserved1=0x8, cFileName="69c5R7Ns.m4a", cAlternateFileName="")) returned 0x3d12af8 [0078.043] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0078.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0078.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0078.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0078.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.044] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0078.044] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0078.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0078.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0078.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0078.045] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.045] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.046] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.046] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.046] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0078.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0078.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0078.047] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.048] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.048] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0078.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0078.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.049] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0078.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0078.053] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.053] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0078.054] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.056] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.057] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.058] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.058] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.058] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.059] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.059] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.059] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.059] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0078.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.060] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0078.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.060] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.060] CryptHashData (hHash=0x3d12b78, pbData=0x3e56160, dwDataLen=0xb, dwFlags=0x1) returned 1 [0078.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.060] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.060] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.061] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0078.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.061] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0078.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.061] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0078.061] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.068] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.068] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\69c5r7ns.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0078.068] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.068] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0078.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.069] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0078.069] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.069] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8df8 [0078.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fd38 [0078.071] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r")) returned 0x10 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0078.071] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\69c5r7ns.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0078.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0078.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0078.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0078.076] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0078.077] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x9da0, lpOverlapped=0x0) returned 1 [0078.078] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0078.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9da0) returned 0x3e698a0 [0078.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9da0) returned 0x45e2008 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.083] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9da0) returned 0x3e698a0 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.084] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0078.084] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0078.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0078.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9da0) returned 0x3e698a0 [0078.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9da0) returned 0x45ebdb0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0078.086] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0078.086] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0078.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.087] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0078.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.088] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0078.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0078.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.089] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0078.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.090] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0078.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0078.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0078.090] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0078.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0078.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0078.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0078.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0078.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0078.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0078.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0078.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0078.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0078.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.098] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0078.098] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.101] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.101] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.101] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.102] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67e90 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0078.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.104] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.104] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.104] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.104] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0078.104] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.105] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.105] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.105] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.105] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.106] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.106] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x9da0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9db0) returned 1 [0078.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.106] CharLowerBuffW (in: lpsz="byte[40369]", cchLength=0xb | out: lpsz="byte[40369]") returned 0xb [0078.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.108] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.108] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f5b58*, pdwDataLen=0x11de6a0*=0x9da0, dwBufLen=0x9db0 | out: pbData=0x45f5b58*, pdwDataLen=0x11de6a0*=0x9db0) returned 1 [0078.108] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.108] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.108] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.109] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.109] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.109] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.109] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.110] WriteFile (in: hFile=0x298, lpBuffer=0x4550050*, nNumberOfBytesToWrite=0x9db0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4550050*, lpNumberOfBytesWritten=0x11df0a4*=0x9db0, lpOverlapped=0x0) returned 1 [0078.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.117] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.117] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0078.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.117] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0078.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.118] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.118] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.118] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.118] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.118] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.119] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.119] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.119] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.119] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.119] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0078.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.119] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.119] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.119] CloseHandle (hObject=0x270) returned 1 [0078.120] CloseHandle (hObject=0x298) returned 1 [0078.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", lpFilePart=0x0) returned 0x3d [0078.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e838 [0078.122] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\69c5r7ns.m4a")) returned 0x20 [0078.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0078.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0078.123] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7059e3d0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0xbef0e80, ftLastAccessTime.dwHighDateTime=0x1d5e686, ftLastWriteTime.dwLowDateTime=0xbef0e80, ftLastWriteTime.dwHighDateTime=0x1d5e686, nFileSizeHigh=0x0, nFileSizeLow=0x9da0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="69c5R7Ns.m4a", cAlternateFileName="")) returned 0x3d12fb8 [0078.123] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\69c5R7Ns.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\69c5r7ns.m4a")) returned 1 [0078.132] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7059e3d0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0xbef0e80, ftLastAccessTime.dwHighDateTime=0x1d5e686, ftLastWriteTime.dwLowDateTime=0xbef0e80, ftLastWriteTime.dwHighDateTime=0x1d5e686, nFileSizeHigh=0x0, nFileSizeLow=0x9da0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="69c5R7Ns.m4a", cAlternateFileName="")) returned 0 [0078.132] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e838 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0078.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0078.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0078.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0078.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0078.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.136] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf623940, ftCreationTime.dwHighDateTime=0x1d5eff5, ftLastAccessTime.dwLowDateTime=0xad2dbb40, ftLastAccessTime.dwHighDateTime=0x1d5e436, ftLastWriteTime.dwLowDateTime=0xad2dbb40, ftLastWriteTime.dwHighDateTime=0x1d5e436, nFileSizeHigh=0x0, nFileSizeLow=0xadc7, dwReserved0=0xbef0e80, dwReserved1=0x8, cFileName="DVh5Vja4tB pG.mp3", cAlternateFileName="DVH5VJ~1.MP3")) returned 0x3d12fb8 [0078.137] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0078.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0078.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0078.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0078.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0078.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0078.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0078.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ztLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAk pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pg8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DVh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vh5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h5Vja4tB pG.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0078.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0078.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0078.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0078.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.141] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0078.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0078.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0078.142] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0078.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x14803e8 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55830 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0078.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0078.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0078.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0078.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0078.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0078.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.148] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf623940, ftCreationTime.dwHighDateTime=0x1d5eff5, ftLastAccessTime.dwLowDateTime=0xad2dbb40, ftLastAccessTime.dwHighDateTime=0x1d5e436, ftLastWriteTime.dwLowDateTime=0xad2dbb40, ftLastWriteTime.dwHighDateTime=0x1d5e436, nFileSizeHigh=0x0, nFileSizeLow=0xadc7, dwReserved0=0x0, dwReserved1=0x8, cFileName="DVh5Vja4tB pG.mp3", cAlternateFileName="DVH5VJ~1.MP3")) returned 0x3d12af8 [0078.148] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0078.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0078.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.149] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0078.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.151] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0078.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0078.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0078.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0078.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0078.157] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.157] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0078.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0078.158] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e948) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.161] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0078.161] TranslateMessage (lpMsg=0x11def94) returned 0 [0078.161] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0078.161] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0078.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0078.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.164] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0078.165] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0078.165] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.165] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.165] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0078.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0078.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0078.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.166] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.166] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0078.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0078.166] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.167] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.167] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0078.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0078.167] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.168] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0078.168] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.168] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0078.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.168] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.168] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.168] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0078.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.169] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.169] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.169] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0078.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0078.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0078.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0078.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.170] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.170] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.170] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0078.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.171] CryptCreateHash (in: hProv=0x162e948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76e50 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0078.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0078.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56010 [0078.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.172] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0078.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56178 [0078.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0078.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.173] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x3e561c0 [0078.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.174] CryptHashData (hHash=0x3d12df8, pbData=0x3e56160, dwDataLen=0xb, dwFlags=0x1) returned 1 [0078.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75ae8 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0078.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0078.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0078.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.175] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0078.175] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.175] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0078.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0078.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0078.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e56028 [0078.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56028, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.176] CryptDeriveKey (in: hProv=0x162e948, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76388 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0078.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0078.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0078.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0078.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0078.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.177] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0078.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56898 [0078.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347348 [0078.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.177] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565f8 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56868 [0078.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.178] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\dvh5vja4tb pg.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.178] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.178] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.179] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0078.179] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.179] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.179] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r")) returned 0x10 [0078.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fcc0 | out: hHeap=0x1330000) returned 1 [0078.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0078.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0078.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.180] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\dvh5vja4tb pg.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0078.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0078.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0078.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.180] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0078.181] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0078.181] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0078.181] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0078.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0078.186] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0078.186] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xadc7, lpOverlapped=0x0) returned 1 [0078.187] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0078.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xadc7) returned 0x3e698a0 [0078.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0078.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xadc7) returned 0x4550050 [0078.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0078.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.236] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xadc7) returned 0x3e698a0 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0078.239] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0078.239] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0078.239] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.239] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.240] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.240] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.240] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.240] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.241] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0078.243] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0078.243] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38440, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38440*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0078.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.245] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.245] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.245] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68350 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.247] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.248] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.248] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.248] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.248] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.248] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.248] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.249] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xadc7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xadd0) returned 1 [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.249] CharLowerBuffW (in: lpsz="byte[44497]", cchLength=0xb | out: lpsz="byte[44497]") returned 0xb [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.249] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.249] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56580, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.249] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ecdd8*, pdwDataLen=0x11de6a0*=0xadc7, dwBufLen=0xadd0 | out: pbData=0x45ecdd8*, pdwDataLen=0x11de6a0*=0xadd0) returned 1 [0078.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.251] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.251] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.251] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.252] WriteFile (in: hFile=0x270, lpBuffer=0x4550050*, nNumberOfBytesToWrite=0xadd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4550050*, lpNumberOfBytesWritten=0x11df0a4*=0xadd0, lpOverlapped=0x0) returned 1 [0078.254] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.254] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.254] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.254] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.254] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0078.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.254] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0078.254] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.255] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.255] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.255] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.255] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.255] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.255] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.255] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.256] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.256] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.256] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.256] CryptReleaseContext (hProv=0x162e948, dwFlags=0x0) returned 1 [0078.256] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.256] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.256] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.256] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.256] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.256] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.256] CloseHandle (hObject=0x298) returned 1 [0078.256] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0078.257] CloseHandle (hObject=0x270) returned 1 [0078.267] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.267] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.290] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", lpFilePart=0x0) returned 0x42 [0078.290] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\dvh5vja4tb pg.mp3")) returned 0x20 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e65eb0 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0078.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65eb0 | out: hHeap=0x1330000) returned 1 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0078.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0078.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0078.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0078.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.292] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf623940, ftCreationTime.dwHighDateTime=0x1d5eff5, ftLastAccessTime.dwLowDateTime=0xad2dbb40, ftLastAccessTime.dwHighDateTime=0x1d5e436, ftLastWriteTime.dwLowDateTime=0xad2dbb40, ftLastWriteTime.dwHighDateTime=0x1d5e436, nFileSizeHigh=0x0, nFileSizeLow=0xadc7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="DVh5Vja4tB pG.mp3", cAlternateFileName="DVH5VJ~1.MP3")) returned 0x3d12df8 [0078.292] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\DVh5Vja4tB pG.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\dvh5vja4tb pg.mp3")) returned 1 [0078.322] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf623940, ftCreationTime.dwHighDateTime=0x1d5eff5, ftLastAccessTime.dwLowDateTime=0xad2dbb40, ftLastAccessTime.dwHighDateTime=0x1d5e436, ftLastWriteTime.dwLowDateTime=0xad2dbb40, ftLastWriteTime.dwHighDateTime=0x1d5e436, nFileSizeHigh=0x0, nFileSizeLow=0xadc7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="DVh5Vja4tB pG.mp3", cAlternateFileName="DVH5VJ~1.MP3")) returned 0 [0078.322] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0078.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0078.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65bb8 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.323] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0078.323] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0078.323] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.323] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.324] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d80750, ftCreationTime.dwHighDateTime=0x1d5ee8e, ftLastAccessTime.dwLowDateTime=0x44a729c0, ftLastAccessTime.dwHighDateTime=0x1d5e8dd, ftLastWriteTime.dwLowDateTime=0x44a729c0, ftLastWriteTime.dwHighDateTime=0x1d5e8dd, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0xad2dbb40, dwReserved1=0x8, cFileName="INP.m4a", cAlternateFileName="")) returned 0x3d12978 [0078.324] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0078.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0078.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.325] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0078.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.325] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vaztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ztLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAk pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak pg8R\\INP.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0078.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0078.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0078.328] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.328] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0078.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0078.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0078.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0078.329] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0078.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0078.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0078.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e659f0 [0078.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0078.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0078.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0078.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0078.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0078.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0078.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0078.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0078.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0078.335] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d80750, ftCreationTime.dwHighDateTime=0x1d5ee8e, ftLastAccessTime.dwLowDateTime=0x44a729c0, ftLastAccessTime.dwHighDateTime=0x1d5e8dd, ftLastWriteTime.dwLowDateTime=0x44a729c0, ftLastWriteTime.dwHighDateTime=0x1d5e8dd, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x0, dwReserved1=0x8, cFileName="INP.m4a", cAlternateFileName="")) returned 0x3d12af8 [0078.335] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0078.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0078.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0078.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.337] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0078.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.337] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0078.337] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0078.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0078.337] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0078.338] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0078.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.339] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0078.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0078.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.339] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.340] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0078.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0078.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0078.341] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.341] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0078.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.341] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.342] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0078.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0078.343] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0078.346] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.347] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0078.348] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0078.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.350] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0078.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.351] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.351] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.351] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.351] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.351] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.351] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.352] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.352] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.352] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.352] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.352] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.352] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.352] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.353] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0078.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.353] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0078.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.354] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56088, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.421] CryptHashData (hHash=0x3d12e78, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0078.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.421] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.421] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.421] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.422] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0078.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.422] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0078.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.422] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0078.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.423] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\inp.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0078.423] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.423] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0078.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0078.424] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0078.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.424] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0078.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e658c0 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fcc0 [0078.426] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r")) returned 0x10 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0078.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.427] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\inp.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.427] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0078.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0078.428] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.428] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0078.428] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0078.432] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0078.432] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0078.434] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x5ab0, lpOverlapped=0x0) returned 1 [0078.435] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0078.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15ab0) returned 0x45e2008 [0078.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0078.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0078.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15ab0) returned 0x45f7ac0 [0078.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0078.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15ab0) returned 0x45e2008 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.441] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0078.441] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0078.442] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0078.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15ab0) returned 0x45e2008 [0078.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15ab0) returned 0x4550050 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0078.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0078.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0078.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0078.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.446] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0078.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0078.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0078.447] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0078.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.448] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0078.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.449] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0078.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ec0 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0078.450] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0078.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0078.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0078.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0078.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0078.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0078.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0078.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0078.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0078.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0078.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0078.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0078.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0078.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0078.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0078.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0078.488] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0078.488] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38450, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38450*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0078.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.490] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.491] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.491] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.491] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68410 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0078.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0078.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.495] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.495] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.495] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.495] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.495] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.495] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.495] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.495] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.495] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.498] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x15ab0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x15ac0) returned 1 [0078.498] CharLowerBuffW (in: lpsz="byte[88769]", cchLength=0xb | out: lpsz="byte[88769]") returned 0xb [0078.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.500] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.501] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4565b08*, pdwDataLen=0x11de6a0*=0x15ab0, dwBufLen=0x15ac0 | out: pbData=0x4565b08*, pdwDataLen=0x11de6a0*=0x15ac0) returned 1 [0078.501] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.511] WriteFile (in: hFile=0x298, lpBuffer=0x45f7ad0*, nNumberOfBytesToWrite=0x15ac0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f7ad0*, lpNumberOfBytesWritten=0x11df0a4*=0x15ac0, lpOverlapped=0x0) returned 1 [0078.513] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.514] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0078.514] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.514] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.514] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.553] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0078.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.553] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.553] CloseHandle (hObject=0x270) returned 1 [0078.553] CloseHandle (hObject=0x298) returned 1 [0078.561] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", lpFilePart=0x0) returned 0x38 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e590 [0078.561] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\inp.m4a")) returned 0x20 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e7b0 [0078.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0078.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0078.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d80750, ftCreationTime.dwHighDateTime=0x1d5ee8e, ftLastAccessTime.dwLowDateTime=0x44a729c0, ftLastAccessTime.dwHighDateTime=0x1d5e8dd, ftLastWriteTime.dwLowDateTime=0x44a729c0, ftLastWriteTime.dwHighDateTime=0x1d5e8dd, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="INP.m4a", cAlternateFileName="")) returned 0x3d12eb8 [0078.562] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\INP.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\inp.m4a")) returned 1 [0078.569] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d80750, ftCreationTime.dwHighDateTime=0x1d5ee8e, ftLastAccessTime.dwLowDateTime=0x44a729c0, ftLastAccessTime.dwHighDateTime=0x1d5e8dd, ftLastWriteTime.dwLowDateTime=0x44a729c0, ftLastWriteTime.dwHighDateTime=0x1d5e8dd, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="INP.m4a", cAlternateFileName="")) returned 0 [0078.569] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e590 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0078.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0078.569] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.570] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0078.570] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.570] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.571] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb06fd0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0x6adf0db0, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0x6adf0db0, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfeca, dwReserved0=0x44a729c0, dwReserved1=0x8, cFileName="L4H 0.m4a", cAlternateFileName="L4H0~1.M4A")) returned 0x3d12fb8 [0078.571] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0078.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.571] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0078.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0078.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.573] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vaztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ztLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAk pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" pg8R\\L4H 0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0078.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0078.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0078.575] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.575] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0078.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0078.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0078.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0078.576] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0078.576] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0078.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0078.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0078.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0078.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0078.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0078.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0078.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0078.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0078.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0078.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0078.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0078.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0078.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb06fd0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0x6adf0db0, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0x6adf0db0, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfeca, dwReserved0=0x0, dwReserved1=0x8, cFileName="L4H 0.m4a", cAlternateFileName="L4H0~1.M4A")) returned 0x3d12af8 [0078.582] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.584] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.584] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0078.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0078.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0078.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0078.584] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.585] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.586] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.586] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.586] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0078.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.587] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.588] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0078.588] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.588] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0078.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0078.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.589] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.593] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.593] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0078.594] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0078.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0078.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.601] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0078.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.602] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.602] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.602] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.602] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.602] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.602] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.603] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.603] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.603] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.603] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.603] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.604] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.604] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.604] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.604] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.604] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.605] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0078.605] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.605] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.605] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.605] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.605] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0078.605] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.605] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.605] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.606] CryptHashData (hHash=0x3d12e78, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.606] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.606] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.606] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.606] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.606] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.607] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.607] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0078.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.607] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0078.607] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.607] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.607] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.607] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.607] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.607] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\l4h 0.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.607] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.608] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.608] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0078.608] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.608] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0078.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e60170 [0078.610] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r")) returned 0x10 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.610] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\l4h 0.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0078.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0078.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0078.612] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0078.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0078.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0078.616] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0078.616] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xfeca, lpOverlapped=0x0) returned 1 [0078.618] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0078.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0078.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfeca) returned 0x45e2008 [0078.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0078.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0078.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfeca) returned 0x45f1ee0 [0078.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfeca) returned 0x45e2008 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0078.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0078.624] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0078.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfeca) returned 0x45e2008 [0078.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfeca) returned 0x4601db8 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0078.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0078.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0078.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0078.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0078.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0078.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0078.665] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0078.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0078.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0078.666] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0078.667] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.668] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0078.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0078.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f98 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0078.669] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0078.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0078.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0078.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0078.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0078.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0078.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0078.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0078.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0078.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0078.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0078.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0078.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0078.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0078.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0078.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0078.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.679] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0078.679] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.682] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.682] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.682] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.683] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0078.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68550 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75ae8 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0078.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0078.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.694] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.694] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.694] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.694] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.694] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.694] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.694] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.694] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.695] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.697] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xfeca, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xfed0) returned 1 [0078.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.697] CharLowerBuffW (in: lpsz="byte[65233]", cchLength=0xb | out: lpsz="byte[65233]") returned 0xb [0078.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.700] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.700] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.700] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4550050*, pdwDataLen=0x11de6a0*=0xfeca, dwBufLen=0xfed0 | out: pbData=0x4550050*, pdwDataLen=0x11de6a0*=0xfed0) returned 1 [0078.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.701] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.701] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.701] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.703] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.703] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.703] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.703] WriteFile (in: hFile=0x270, lpBuffer=0x455ff28*, nNumberOfBytesToWrite=0xfed0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x455ff28*, lpNumberOfBytesWritten=0x11df0a4*=0xfed0, lpOverlapped=0x0) returned 1 [0078.705] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.705] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.705] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0078.706] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.706] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0078.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0078.706] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0078.706] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.706] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.706] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.706] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.706] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0078.706] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.707] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0078.707] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.707] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.707] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.707] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.707] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.707] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.707] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.707] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.707] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.707] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.707] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0078.707] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0078.708] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.708] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0078.708] FreeLibrary (hLibModule=0x756e0000) returned 1 [0078.708] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.708] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.708] CloseHandle (hObject=0x298) returned 1 [0078.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.708] CloseHandle (hObject=0x270) returned 1 [0078.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.715] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", lpFilePart=0x0) returned 0x3a [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0078.715] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\l4h 0.m4a")) returned 0x20 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0078.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0078.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0078.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0078.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb06fd0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0x6adf0db0, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0x6adf0db0, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfeca, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="L4H 0.m4a", cAlternateFileName="L4H0~1.M4A")) returned 0x3d12af8 [0078.716] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\L4H 0.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\l4h 0.m4a")) returned 1 [0078.740] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb06fd0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0x6adf0db0, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0x6adf0db0, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0xfeca, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="L4H 0.m4a", cAlternateFileName="L4H0~1.M4A")) returned 0 [0078.740] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f0b8 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0078.741] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0078.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0078.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0078.742] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0078.742] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.742] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0078.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.742] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x693eb9a0, ftCreationTime.dwHighDateTime=0x1d5e6c2, ftLastAccessTime.dwLowDateTime=0xa690e0a0, ftLastAccessTime.dwHighDateTime=0x1d5e2dd, ftLastWriteTime.dwLowDateTime=0xa690e0a0, ftLastWriteTime.dwHighDateTime=0x1d5e2dd, nFileSizeHigh=0x0, nFileSizeLow=0x18b2f, dwReserved0=0x6adf0db0, dwReserved1=0x8, cFileName="myag.m4a", cAlternateFileName="")) returned 0x3d12af8 [0078.742] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0078.743] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0078.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vaztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ztLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LOAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.745] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OAk pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k pg8R\\myag.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0078.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0078.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0078.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0078.746] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0078.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0078.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.746] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0078.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0078.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0078.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55998 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0078.747] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0078.747] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0078.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0078.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0078.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0078.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0078.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0078.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0078.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0078.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559b0 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0078.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0078.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0078.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0078.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0078.750] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0078.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0078.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0078.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0078.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0078.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0078.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0078.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0078.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0078.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0078.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0078.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0078.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0078.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.758] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x693eb9a0, ftCreationTime.dwHighDateTime=0x1d5e6c2, ftLastAccessTime.dwLowDateTime=0xa690e0a0, ftLastAccessTime.dwHighDateTime=0x1d5e2dd, ftLastWriteTime.dwLowDateTime=0xa690e0a0, ftLastWriteTime.dwHighDateTime=0x1d5e2dd, nFileSizeHigh=0x0, nFileSizeLow=0x18b2f, dwReserved0=0x0, dwReserved1=0x8, cFileName="myag.m4a", cAlternateFileName="")) returned 0x3d12af8 [0078.759] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0078.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0078.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0078.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0078.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0078.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0078.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0078.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.760] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.760] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0078.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0078.760] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0078.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0078.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0078.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0078.761] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0078.761] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0078.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.762] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0078.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.763] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0078.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0078.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0078.764] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.764] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0078.764] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0078.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.765] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0078.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0078.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0078.766] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0078.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0078.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0078.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0078.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0078.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0078.770] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0078.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0078.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.771] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0078.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0078.771] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0078.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0078.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.774] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0078.775] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.775] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.775] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0078.775] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.775] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.778] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.778] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0078.778] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.778] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.778] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.778] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.778] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.778] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.779] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.779] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.779] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.779] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.779] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0078.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0078.780] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0078.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.780] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0078.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0078.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.780] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0078.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0078.781] CryptHashData (hHash=0x3d12b78, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.781] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0078.781] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0078.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0078.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0078.781] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.782] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0078.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0078.782] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0078.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.782] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.782] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.782] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.782] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.783] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\myag.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0078.783] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0078.783] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0078.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0078.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0078.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0078.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0078.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0078.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8df8 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f810 [0078.785] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r")) returned 0x10 [0078.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f810 | out: hHeap=0x1330000) returned 1 [0078.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0078.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0078.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0078.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0078.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0078.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0078.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0078.787] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\myag.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.788] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0078.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0078.788] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0078.789] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0078.789] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0078.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0078.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0078.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0078.794] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0078.794] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0078.797] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x8b2f, lpOverlapped=0x0) returned 1 [0078.798] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0078.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0078.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0078.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0078.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18b2f) returned 0x45f2010 [0078.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0078.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0078.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0078.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0078.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0078.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18b2f) returned 0x4540048 [0078.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0078.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18b2f) returned 0x45f2010 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.808] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0078.808] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0078.808] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0078.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0078.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18b2f) returned 0x45f2010 [0078.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0078.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0078.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18b2f) returned 0x4558b80 [0078.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0078.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0078.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0078.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0078.812] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0078.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0078.812] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0078.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0078.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0078.813] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0078.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0078.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0078.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0078.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0078.814] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0078.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.822] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0078.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.824] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0078.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0078.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0078.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0078.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0078.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0078.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0078.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0078.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0078.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0078.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0078.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0078.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0078.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0078.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0078.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0078.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0078.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0078.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0078.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0078.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0078.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0078.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0078.832] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.832] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0078.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0078.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68190 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0078.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0078.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0078.837] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0078.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0078.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0078.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.840] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x18b2f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18b30) returned 1 [0078.840] CharLowerBuffW (in: lpsz="byte[101169]", cchLength=0xc | out: lpsz="byte[101169]") returned 0xc [0078.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0078.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0078.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0078.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0078.844] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45716b8*, pdwDataLen=0x11de6a0*=0x18b2f, dwBufLen=0x18b30 | out: pbData=0x45716b8*, pdwDataLen=0x11de6a0*=0x18b30) returned 1 [0078.845] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0078.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0078.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.049] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0079.049] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0079.049] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0079.053] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0079.054] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0079.054] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0079.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0079.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0079.054] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.054] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0079.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0079.056] WriteFile (in: hFile=0x298, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x18b30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x18b30, lpOverlapped=0x0) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0079.060] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0079.060] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0079.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0079.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0079.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0079.061] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0079.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38590 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0079.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0079.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0079.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0079.062] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0079.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0079.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0079.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0079.062] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0079.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0079.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0079.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0079.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0079.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0079.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0079.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0079.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0079.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0079.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0079.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.066] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0079.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0079.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0079.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0079.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0079.067] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e767d8 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0079.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0079.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0079.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0079.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0079.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0079.069] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0079.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0079.070] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0079.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0079.070] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0079.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f98 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0079.070] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0079.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0079.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d10 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ec0 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d28 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0079.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0079.072] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.072] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0079.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ec0 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0079.072] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0079.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0079.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0079.073] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0079.073] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.073] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0079.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0079.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0079.074] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0079.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0079.075] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0079.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.075] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0079.076] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0079.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0079.076] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0079.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0079.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0079.078] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0079.078] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0079.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0079.078] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0079.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0079.079] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0079.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0079.079] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0079.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0079.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0079.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0079.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0079.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0079.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0079.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0079.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0079.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0079.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0079.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0079.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0079.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0079.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0079.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0079.100] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0079.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0079.101] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0079.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0079.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0079.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0079.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0079.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0079.103] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0079.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0079.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0079.104] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75d10 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75d10 | out: hHeap=0x1330000) returned 1 [0079.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.106] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0079.106] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.106] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.106] CloseHandle (hObject=0x270) returned 1 [0079.106] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.106] CloseHandle (hObject=0x298) returned 1 [0079.114] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.114] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0079.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", lpFilePart=0x0) returned 0x39 [0079.114] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\myag.m4a")) returned 0x20 [0079.114] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x693eb9a0, ftCreationTime.dwHighDateTime=0x1d5e6c2, ftLastAccessTime.dwLowDateTime=0xa690e0a0, ftLastAccessTime.dwHighDateTime=0x1d5e2dd, ftLastWriteTime.dwLowDateTime=0xa690e0a0, ftLastWriteTime.dwHighDateTime=0x1d5e2dd, nFileSizeHigh=0x0, nFileSizeLow=0x18b2f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="myag.m4a", cAlternateFileName="")) returned 0x3d12fb8 [0079.114] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\vaztLOAk pg8R\\myag.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\vaztloak pg8r\\myag.m4a")) returned 1 [0079.420] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x693eb9a0, ftCreationTime.dwHighDateTime=0x1d5e6c2, ftLastAccessTime.dwLowDateTime=0xa690e0a0, ftLastAccessTime.dwHighDateTime=0x1d5e2dd, ftLastWriteTime.dwLowDateTime=0xa690e0a0, ftLastWriteTime.dwHighDateTime=0x1d5e2dd, nFileSizeHigh=0x0, nFileSizeLow=0x18b2f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="myag.m4a", cAlternateFileName="")) returned 0 [0079.420] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0079.420] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0079.420] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.420] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.420] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96126a0, ftCreationTime.dwHighDateTime=0x1d5e56c, ftLastAccessTime.dwLowDateTime=0xf02fd330, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf02fd330, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x1824, dwReserved0=0xa690e0a0, dwReserved1=0x8, cFileName="EqguFWYGlNlXHSveMi.wav", cAlternateFileName="EQGUFW~1.WAV")) returned 0x3d12fb8 [0079.421] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0079.421] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qB-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XfDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fDN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DN05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="05\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EqguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qguFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="guFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uFWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FWYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WYGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlNlXHSveMi.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.423] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.423] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0079.423] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0079.423] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.423] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96126a0, ftCreationTime.dwHighDateTime=0x1d5e56c, ftLastAccessTime.dwLowDateTime=0xf02fd330, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf02fd330, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x1824, dwReserved0=0x0, dwReserved1=0x8, cFileName="EqguFWYGlNlXHSveMi.wav", cAlternateFileName="EQGUFW~1.WAV")) returned 0x3d12df8 [0079.424] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0079.424] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.424] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.424] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.424] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0079.424] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.425] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.425] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.425] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0079.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0079.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0079.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0079.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0079.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0079.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0079.428] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0079.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0079.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0079.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0079.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x1347248 [0079.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0079.429] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0079.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0079.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0079.430] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee98) returned 1 [0079.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e774c8 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0079.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0079.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0079.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0079.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0079.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0079.434] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0079.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0079.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0079.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0079.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0079.435] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0079.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0079.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0079.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0079.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.436] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0079.436] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0079.436] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0079.436] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0079.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0079.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0079.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0079.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0079.436] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.437] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.437] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0079.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0079.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0079.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0079.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0079.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0079.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0079.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0079.439] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0079.439] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0079.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0079.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0079.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0079.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0079.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0079.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0079.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0079.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0079.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0079.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0079.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0079.560] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0079.560] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0079.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0079.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0079.561] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0079.561] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0079.561] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0079.561] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0079.561] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0079.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.562] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0079.562] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0079.562] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.562] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0079.562] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0079.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0079.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0079.563] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0079.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0079.563] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0079.564] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0079.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0079.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0079.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0079.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0079.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0079.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0079.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0079.566] CryptCreateHash (in: hProv=0x162ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0079.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0079.566] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0079.566] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0079.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.567] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56178, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.567] CryptHashData (hHash=0x3d12e78, pbData=0x3e562b0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0079.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.567] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.567] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.567] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.567] CryptDeriveKey (in: hProv=0x162ee98, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0079.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.570] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0079.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.570] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0079.570] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.571] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\eqgufwyglnlxhsvemi.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.571] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.571] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0079.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.571] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05")) returned 0x10 [0079.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0079.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0079.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0079.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0079.571] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\eqgufwyglnlxhsvemi.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0079.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0079.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0079.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0079.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0079.576] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0079.576] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1824, lpOverlapped=0x0) returned 1 [0079.576] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0079.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0079.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0079.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0079.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1824) returned 0x4550050 [0079.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1824) returned 0x4551880 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1824) returned 0x4550050 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0079.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0079.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0079.580] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0079.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0079.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1824) returned 0x4550050 [0079.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0079.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0079.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0079.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1824) returned 0x45530b0 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0079.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0079.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0079.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0079.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0079.582] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0079.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0079.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0079.583] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0079.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0079.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.583] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0079.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0079.584] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0079.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0079.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0079.585] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0079.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0079.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0079.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0079.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0079.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0079.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0079.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0079.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0079.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0079.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0079.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0079.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347048 [0079.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0079.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0079.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0079.591] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0079.591] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e772a0 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0079.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0079.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0079.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0079.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0079.594] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0079.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.595] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.595] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0079.595] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68dd0 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0079.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0079.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.666] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.666] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.666] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.666] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.667] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1824, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1830) returned 1 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] CharLowerBuffW (in: lpsz="byte[6193]", cchLength=0xa | out: lpsz="byte[6193]") returned 0xa [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.667] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0079.667] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45548e0*, pdwDataLen=0x11de6a0*=0x1824, dwBufLen=0x1830 | out: pbData=0x45548e0*, pdwDataLen=0x11de6a0*=0x1830) returned 1 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.668] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.668] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.668] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.668] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.669] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.669] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.669] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.669] WriteFile (in: hFile=0x270, lpBuffer=0x4551888*, nNumberOfBytesToWrite=0x1830, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4551888*, lpNumberOfBytesWritten=0x11df0a4*=0x1830, lpOverlapped=0x0) returned 1 [0079.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.670] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0079.670] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.670] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0079.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0079.670] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0079.670] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.670] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.671] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.671] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.671] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.671] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.671] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0079.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0079.671] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.671] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0079.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.671] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0079.671] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.672] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0079.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0079.672] CryptReleaseContext (hProv=0x162ee98, dwFlags=0x0) returned 1 [0079.672] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.672] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0079.672] FreeLibrary (hLibModule=0x756e0000) returned 1 [0079.672] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.672] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.672] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.672] CloseHandle (hObject=0x298) returned 1 [0079.672] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.672] CloseHandle (hObject=0x270) returned 1 [0079.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.721] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0079.721] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", lpFilePart=0x0) returned 0x49 [0079.721] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\eqgufwyglnlxhsvemi.wav")) returned 0x20 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5ff18 [0079.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0079.722] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96126a0, ftCreationTime.dwHighDateTime=0x1d5e56c, ftLastAccessTime.dwLowDateTime=0xf02fd330, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf02fd330, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x1824, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="EqguFWYGlNlXHSveMi.wav", cAlternateFileName="EQGUFW~1.WAV")) returned 0x3d12af8 [0079.722] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EqguFWYGlNlXHSveMi.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\eqgufwyglnlxhsvemi.wav")) returned 1 [0079.779] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf96126a0, ftCreationTime.dwHighDateTime=0x1d5e56c, ftLastAccessTime.dwLowDateTime=0xf02fd330, ftLastAccessTime.dwHighDateTime=0x1d5e3cb, ftLastWriteTime.dwLowDateTime=0xf02fd330, ftLastWriteTime.dwHighDateTime=0x1d5e3cb, nFileSizeHigh=0x0, nFileSizeLow=0x1824, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="EqguFWYGlNlXHSveMi.wav", cAlternateFileName="EQGUFW~1.WAV")) returned 0 [0079.780] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f360 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8570 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0079.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0079.780] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0079.781] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0079.781] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.781] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0079.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0079.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0079.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0079.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0079.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0079.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0079.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0079.782] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9a8d20, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0x69291770, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x69291770, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xd0f7, dwReserved0=0xf02fd330, dwReserved1=0x8, cFileName="IIA4.m4a", cAlternateFileName="")) returned 0x3d12e78 [0079.783] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0079.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0079.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0079.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0079.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0079.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0079.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0079.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0079.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0079.785] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0079.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0079.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0079.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0079.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0079.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sgRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qB-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XfDN05\\IIA4.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0079.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0079.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0079.788] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0079.788] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0079.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0079.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0079.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0079.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0079.789] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0079.789] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0079.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0079.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0079.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0079.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0079.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0079.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0079.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0079.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0079.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0079.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0079.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0079.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0079.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0079.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0079.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0079.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0079.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0079.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0079.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0079.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0079.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0079.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0079.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0079.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0079.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0079.794] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9a8d20, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0x69291770, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x69291770, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xd0f7, dwReserved0=0x0, dwReserved1=0x8, cFileName="IIA4.m4a", cAlternateFileName="")) returned 0x3d12cb8 [0079.795] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0079.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0079.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0079.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0079.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0079.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0079.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0079.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0079.796] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.796] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0079.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0079.796] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0079.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0079.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0079.797] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0079.797] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0079.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0079.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0079.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0079.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.798] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0079.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0079.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0079.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0079.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.798] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0079.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0079.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0079.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.800] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0079.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0079.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0079.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0079.801] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0079.801] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0079.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0079.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0079.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0079.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0079.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.802] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0079.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0079.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0079.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0079.803] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0079.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0079.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0079.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0079.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0079.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0079.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0079.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0079.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0079.806] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0079.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0079.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0079.807] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0079.807] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0079.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0079.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0079.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.812] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0079.812] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0079.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0079.812] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.813] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.813] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0079.813] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.813] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.813] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0079.813] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0079.813] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0079.814] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.814] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.814] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.814] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.814] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0079.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0079.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0079.866] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0079.866] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0079.866] TranslateMessage (lpMsg=0x11decbc) returned 0 [0079.866] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0079.866] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0079.872] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0079.872] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0079.872] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0079.873] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0079.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56178 [0079.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0079.873] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0079.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e561f0 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0079.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0079.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0079.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0079.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0079.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0079.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0079.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0079.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0079.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56280 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561c0 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0079.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0079.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56238 [0079.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0079.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56250 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0079.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0079.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0079.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0079.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0079.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0079.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0079.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56148 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0079.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0079.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0079.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0079.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0079.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0079.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0079.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0079.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0079.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0079.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0079.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0079.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0079.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0079.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0079.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x3e56070 [0079.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0079.884] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0079.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0079.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0079.885] CryptHashData (hHash=0x3d12af8, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76e50 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0079.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563d0 | out: hHeap=0x1330000) returned 1 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0079.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0079.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0079.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0079.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56508 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0079.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0079.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0079.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0079.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0079.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0079.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fe0 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0079.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0079.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0079.891] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56100 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0079.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0079.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0079.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0079.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0079.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0079.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0079.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0079.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0079.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0079.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0079.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0079.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0079.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0079.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0079.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0079.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0079.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0079.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0079.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e56220 [0079.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56220, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0079.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0079.900] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0079.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0079.900] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12af8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0079.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76388 [0079.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563e8 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56568 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0079.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0079.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0079.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0079.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0079.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0079.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0079.903] CryptDestroyHash (hHash=0x3d12af8) returned 1 [0079.903] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\iia4.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0079.903] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0079.904] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0079.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05")) returned 0x10 [0079.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\iia4.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0079.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0079.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.003] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0080.003] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd0f7, lpOverlapped=0x0) returned 1 [0080.005] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0080.010] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.010] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.010] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.010] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.010] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.010] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.010] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.010] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.010] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0080.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.011] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e384a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0080.011] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.011] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.011] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.012] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.012] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.012] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.012] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.013] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd0f7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd100) returned 1 [0080.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e774c8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0080.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0080.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0080.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e0c8 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.021] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0080.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0080.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0080.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0080.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3e69550 [0080.022] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69550 | out: hHeap=0x1330000) returned 1 [0080.022] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0080.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0080.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.022] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0080.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0080.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0080.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0080.023] CharLowerBuffW (in: lpsz="byte[53505]", cchLength=0xb | out: lpsz="byte[53505]") returned 0xb [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd101) returned 0x4609308 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0080.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0080.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0080.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0080.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0080.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0080.025] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0080.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0080.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0080.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0f7) returned 0x4550050 [0080.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0080.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0080.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0f7) returned 0x455d150 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x455d150 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0080.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0080.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56190 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.029] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0080.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0080.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0080.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0080.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0080.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0080.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0080.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0080.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0080.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0080.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0080.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0080.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0080.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0080.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0f7) returned 0x4550050 [0080.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0080.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0080.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0080.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0080.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0080.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0080.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0080.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0080.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0080.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0080.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0080.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0080.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0080.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0080.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0080.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0080.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56418 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0080.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0080.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564d8 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56508 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56550 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563e8 | out: hHeap=0x1330000) returned 1 [0080.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0080.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0080.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564d8 | out: hHeap=0x1330000) returned 1 [0080.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0080.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e56418 [0080.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56418 | out: hHeap=0x1330000) returned 1 [0080.038] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0080.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0080.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0080.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0080.039] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4609308*, pdwDataLen=0x11de6a0*=0xd0f7, dwBufLen=0xd100 | out: pbData=0x4609308*, pdwDataLen=0x11de6a0*=0xd100) returned 1 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75f38 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0080.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0080.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565c8 | out: hHeap=0x1330000) returned 1 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564d8 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0080.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0080.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0080.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56550 | out: hHeap=0x1330000) returned 1 [0080.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0080.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563d0 | out: hHeap=0x1330000) returned 1 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0080.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0080.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56448 [0080.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56460 [0080.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0080.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56478 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56460 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0080.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56370 | out: hHeap=0x1330000) returned 1 [0080.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.044] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.044] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.044] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.044] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.045] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.046] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.046] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.046] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.046] WriteFile (in: hFile=0x298, lpBuffer=0x455d158*, nNumberOfBytesToWrite=0xd100, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x455d158*, lpNumberOfBytesWritten=0x11df0a4*=0xd100, lpOverlapped=0x0) returned 1 [0080.291] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.292] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.292] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.292] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.292] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0080.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.292] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0080.292] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.292] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.292] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.292] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.293] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.293] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.293] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.293] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.293] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.293] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.293] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.294] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0080.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.294] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.294] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.294] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0080.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.294] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.294] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.295] CloseHandle (hObject=0x270) returned 1 [0080.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.295] CloseHandle (hObject=0x298) returned 1 [0080.301] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.305] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.305] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", lpFilePart=0x0) returned 0x3b [0080.305] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\iia4.m4a")) returned 0x20 [0080.306] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9a8d20, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0x69291770, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x69291770, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xd0f7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="IIA4.m4a", cAlternateFileName="")) returned 0x3d12af8 [0080.306] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\IIA4.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\iia4.m4a")) returned 1 [0080.414] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f9a8d20, ftCreationTime.dwHighDateTime=0x1d5e4b9, ftLastAccessTime.dwLowDateTime=0x69291770, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x69291770, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xd0f7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="IIA4.m4a", cAlternateFileName="")) returned 0 [0080.414] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0080.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60008 | out: hHeap=0x1330000) returned 1 [0080.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0080.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0080.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f0b8 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0080.415] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0080.415] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0080.415] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.415] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0080.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0080.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0080.416] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d5c230, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x79697740, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x79697740, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x1504f, dwReserved0=0x69291770, dwReserved1=0x8, cFileName="LuyMUDo.wav", cAlternateFileName="")) returned 0x3d12af8 [0080.416] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0080.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0080.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0080.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0080.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.417] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0080.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0080.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0080.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sgRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qB-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XfDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fDN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DN05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N05\\LuyMUDo.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0080.420] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.420] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0080.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0080.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0080.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0080.421] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0080.421] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0080.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0080.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0080.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0080.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0080.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0080.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0080.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0080.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0080.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0080.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0080.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0080.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0080.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0080.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.426] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d5c230, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x79697740, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x79697740, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x1504f, dwReserved0=0x0, dwReserved1=0x8, cFileName="LuyMUDo.wav", cAlternateFileName="")) returned 0x3d12af8 [0080.426] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0080.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0080.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0080.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0080.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.427] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.427] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0080.427] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0080.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0080.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0080.428] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0080.428] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.429] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.429] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.429] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0080.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0080.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0080.430] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.430] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0080.431] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.431] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0080.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.432] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0080.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0080.436] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0080.436] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.437] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eae0) returned 1 [0080.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.486] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.486] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.486] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.487] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.487] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.487] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.488] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.488] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.488] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.488] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.488] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.488] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.488] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.488] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.489] CryptCreateHash (in: hProv=0x162eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0080.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.489] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0080.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56268, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.490] CryptHashData (hHash=0x3d12b38, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0080.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.490] CryptDeriveKey (in: hProv=0x162eae0, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0080.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.491] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0080.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.491] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0080.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\luymudo.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.492] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.492] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0080.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0080.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0080.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8c00 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fe28 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fa68 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0080.494] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05")) returned 0x10 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0080.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0080.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.496] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\luymudo.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0080.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0080.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.497] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0080.497] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0080.501] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0080.501] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0080.503] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x504f, lpOverlapped=0x0) returned 1 [0080.504] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0080.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1504f) returned 0x45f2010 [0080.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0080.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0080.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1504f) returned 0x4540048 [0080.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0080.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.512] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0080.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1504f) returned 0x45f2010 [0080.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0080.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0080.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0080.513] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0080.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1504f) returned 0x45f2010 [0080.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1504f) returned 0x45550a0 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0080.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0080.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0080.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0080.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0080.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0080.525] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0080.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0080.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0080.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.525] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0080.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0080.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0080.526] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0080.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.527] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0080.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0080.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0080.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0080.527] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0080.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0080.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0080.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0080.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0080.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0080.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0080.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0080.533] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0080.534] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38440, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38440*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.536] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.536] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.536] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.536] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e692d0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0080.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0080.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.539] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.539] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.539] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.539] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.540] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.540] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.541] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1504f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x15050) returned 1 [0080.541] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.541] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.541] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.541] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.541] CharLowerBuffW (in: lpsz="byte[86097]", cchLength=0xb | out: lpsz="byte[86097]") returned 0xb [0080.541] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.544] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.544] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56448, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.544] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456a0f8*, pdwDataLen=0x11de6a0*=0x1504f, dwBufLen=0x15050 | out: pbData=0x456a0f8*, pdwDataLen=0x11de6a0*=0x15050) returned 1 [0080.544] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.545] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.545] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.545] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.545] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.554] WriteFile (in: hFile=0x270, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x15050, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x15050, lpOverlapped=0x0) returned 1 [0080.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.557] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.557] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.557] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0080.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.557] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0080.557] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.557] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.557] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.557] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.557] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.557] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.558] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.558] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.558] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.558] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.558] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0080.558] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.558] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.558] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.558] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.559] CryptReleaseContext (hProv=0x162eae0, dwFlags=0x0) returned 1 [0080.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.559] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.559] CloseHandle (hObject=0x298) returned 1 [0080.559] CloseHandle (hObject=0x270) returned 1 [0080.562] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", lpFilePart=0x0) returned 0x3e [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e838 [0080.562] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\luymudo.wav")) returned 0x20 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e040 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fa68 [0080.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f810 [0080.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d5c230, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x79697740, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x79697740, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x1504f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LuyMUDo.wav", cAlternateFileName="")) returned 0x3d12e78 [0080.563] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\LuyMUDo.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\luymudo.wav")) returned 1 [0080.572] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d5c230, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x79697740, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x79697740, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x1504f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LuyMUDo.wav", cAlternateFileName="")) returned 0 [0080.572] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0080.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f810 | out: hHeap=0x1330000) returned 1 [0080.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0080.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0080.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0080.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e838 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0080.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0080.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0080.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0080.573] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d02ea0, ftCreationTime.dwHighDateTime=0x1d5e6b8, ftLastAccessTime.dwLowDateTime=0x750a18a0, ftLastAccessTime.dwHighDateTime=0x1d5e420, ftLastWriteTime.dwLowDateTime=0x750a18a0, ftLastWriteTime.dwHighDateTime=0x1d5e420, nFileSizeHigh=0x0, nFileSizeLow=0x8479, dwReserved0=0x79697740, dwReserved1=0x8, cFileName="ysVn.wav", cAlternateFileName="")) returned 0x3d12978 [0080.574] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sgRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qB-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XfDN05\\ysVn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0080.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0080.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0080.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0080.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0080.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0080.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0080.577] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0080.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0080.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0080.577] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0080.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0080.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0080.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0080.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0080.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0080.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0080.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0080.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0080.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d02ea0, ftCreationTime.dwHighDateTime=0x1d5e6b8, ftLastAccessTime.dwLowDateTime=0x750a18a0, ftLastAccessTime.dwHighDateTime=0x1d5e420, ftLastWriteTime.dwLowDateTime=0x750a18a0, ftLastWriteTime.dwHighDateTime=0x1d5e420, nFileSizeHigh=0x0, nFileSizeLow=0x8479, dwReserved0=0x0, dwReserved1=0x8, cFileName="ysVn.wav", cAlternateFileName="")) returned 0x3d12b78 [0080.582] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.583] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0080.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.584] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0080.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0080.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0080.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0080.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0080.614] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.614] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0080.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0080.615] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eb68) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0080.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0080.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.619] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.619] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.619] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.619] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.620] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.620] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.620] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.620] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.620] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.621] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.621] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.621] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.621] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.621] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.621] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.622] CryptCreateHash (in: hProv=0x162eb68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0080.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.622] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0080.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.622] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.623] CryptHashData (hHash=0x3d12eb8, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.623] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.623] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.623] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56088, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.623] CryptDeriveKey (in: hProv=0x162eb68, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.623] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0080.624] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.624] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0080.624] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.625] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ysvn.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0080.625] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.625] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.625] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0080.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0080.625] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0080.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0080.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8030 [0080.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0080.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fcc0 [0080.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0080.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f888 [0080.676] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05")) returned 0x10 [0080.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f888 | out: hHeap=0x1330000) returned 1 [0080.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fcc0 | out: hHeap=0x1330000) returned 1 [0080.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0080.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0080.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0080.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0080.676] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ysvn.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0080.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0080.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0080.677] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0080.677] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0080.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0080.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.678] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.682] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0080.682] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0080.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0080.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0080.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0080.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0080.683] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0080.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0080.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0080.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0080.687] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0080.687] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x8479, lpOverlapped=0x0) returned 1 [0080.688] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0080.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8479) returned 0x3e698a0 [0080.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0080.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8479) returned 0x45e2008 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8479) returned 0x3e698a0 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0080.696] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0080.696] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0080.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8479) returned 0x3e698a0 [0080.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0080.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0080.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8479) returned 0x45ea490 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0080.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0080.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0080.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0080.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.699] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0080.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0080.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.700] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0080.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0080.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.701] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0080.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0080.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.702] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0080.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0080.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0080.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0080.703] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0080.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0080.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0080.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0080.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0080.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0080.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0080.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0080.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0080.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0080.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0080.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0080.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0080.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0080.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0080.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0080.722] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0080.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0080.723] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.725] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.725] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.725] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.726] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69690 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0080.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0080.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.728] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.728] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.728] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.728] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.729] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.729] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8479, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8480) returned 1 [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.729] CharLowerBuffW (in: lpsz="byte[33921]", cchLength=0xb | out: lpsz="byte[33921]") returned 0xb [0080.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.730] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.730] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f2918*, pdwDataLen=0x11de6a0*=0x8479, dwBufLen=0x8480 | out: pbData=0x45f2918*, pdwDataLen=0x11de6a0*=0x8480) returned 1 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.731] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.731] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.731] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.732] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x8480, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x8480, lpOverlapped=0x0) returned 1 [0080.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.734] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.734] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.735] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0080.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ec0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.735] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0080.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.735] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.735] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.735] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0080.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.735] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.735] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.736] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.736] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0080.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.736] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.736] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.736] CryptReleaseContext (hProv=0x162eb68, dwFlags=0x0) returned 1 [0080.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.738] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0080.738] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.738] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.738] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.738] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.738] CloseHandle (hObject=0x270) returned 1 [0080.738] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.738] CloseHandle (hObject=0x298) returned 1 [0080.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.740] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.740] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", lpFilePart=0x0) returned 0x3b [0080.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0080.740] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ysvn.wav")) returned 0x20 [0080.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0080.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f450 [0080.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0080.741] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d02ea0, ftCreationTime.dwHighDateTime=0x1d5e6b8, ftLastAccessTime.dwLowDateTime=0x750a18a0, ftLastAccessTime.dwHighDateTime=0x1d5e420, ftLastWriteTime.dwLowDateTime=0x750a18a0, ftLastWriteTime.dwHighDateTime=0x1d5e420, nFileSizeHigh=0x0, nFileSizeLow=0x8479, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ysVn.wav", cAlternateFileName="")) returned 0x3d12df8 [0080.741] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\ysVn.wav" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ysvn.wav")) returned 1 [0080.744] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94d02ea0, ftCreationTime.dwHighDateTime=0x1d5e6b8, ftLastAccessTime.dwLowDateTime=0x750a18a0, ftLastAccessTime.dwHighDateTime=0x1d5e420, ftLastWriteTime.dwLowDateTime=0x750a18a0, ftLastWriteTime.dwHighDateTime=0x1d5e420, nFileSizeHigh=0x0, nFileSizeLow=0x8479, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ysVn.wav", cAlternateFileName="")) returned 0 [0080.744] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f720 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ea58 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0080.745] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0080.746] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0080.746] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.746] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0080.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0080.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0080.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0080.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0080.746] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e336600, ftCreationTime.dwHighDateTime=0x1d5eb02, ftLastAccessTime.dwLowDateTime=0xd62725e0, ftLastAccessTime.dwHighDateTime=0x1d5efd5, ftLastWriteTime.dwLowDateTime=0xd62725e0, ftLastWriteTime.dwHighDateTime=0x1d5efd5, nFileSizeHigh=0x0, nFileSizeLow=0x162a4, dwReserved0=0x750a18a0, dwReserved1=0x8, cFileName="01kXZK5O6E.mp3", cAlternateFileName="01KXZK~1.MP3")) returned 0x3d12978 [0080.746] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.747] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0080.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XfDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fDN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DN05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="05\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EP6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qu\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\01kXZK5O6E.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0080.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0080.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0080.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0080.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0080.750] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0080.751] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0080.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0080.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0080.751] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0080.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0080.751] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0080.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0080.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0080.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0080.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0080.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55998 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0080.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0080.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0080.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0080.755] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0080.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0080.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0080.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0080.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0080.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0080.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0080.757] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e336600, ftCreationTime.dwHighDateTime=0x1d5eb02, ftLastAccessTime.dwLowDateTime=0xd62725e0, ftLastAccessTime.dwHighDateTime=0x1d5efd5, ftLastWriteTime.dwLowDateTime=0xd62725e0, ftLastWriteTime.dwHighDateTime=0x1d5efd5, nFileSizeHigh=0x0, nFileSizeLow=0x162a4, dwReserved0=0x0, dwReserved1=0x8, cFileName="01kXZK5O6E.mp3", cAlternateFileName="01KXZK~1.MP3")) returned 0x3d12cb8 [0080.757] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.758] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.759] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0080.759] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0080.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.759] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0080.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0080.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0080.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0080.760] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0080.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.760] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.761] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.761] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0080.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.762] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.762] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.763] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.763] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0080.764] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.764] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0080.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0080.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0080.768] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0080.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0080.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.817] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0080.817] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e9d0) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.820] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.821] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.821] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.821] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.822] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.822] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.822] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.822] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.822] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.822] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.822] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.823] CryptCreateHash (in: hProv=0x162e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0080.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.823] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0080.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.824] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.824] CryptHashData (hHash=0x3d12df8, pbData=0x3e56268, dwDataLen=0xb, dwFlags=0x1) returned 1 [0080.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.824] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.824] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.824] CryptDeriveKey (in: hProv=0x162e9d0, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12cb8) returned 1 [0080.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.825] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0080.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.825] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0080.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.825] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\01kxzk5o6e.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.826] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.826] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0080.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0080.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x14803e8 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e601e8 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eb68 [0080.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu")) returned 0x10 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0080.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\01kxzk5o6e.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0080.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0080.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0080.833] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0080.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0080.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0080.838] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0080.838] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0080.840] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x62a4, lpOverlapped=0x0) returned 1 [0080.841] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0080.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x162a4) returned 0x45e2008 [0080.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0080.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0080.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0080.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0080.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x162a4) returned 0x45f82b8 [0080.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0080.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x162a4) returned 0x45e2008 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0080.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0080.848] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0080.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x162a4) returned 0x45e2008 [0080.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x162a4) returned 0x4550050 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0080.851] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0080.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0080.852] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0080.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0080.852] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0080.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0080.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0080.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0080.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0080.853] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0080.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.854] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0080.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0080.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.855] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0080.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0080.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0080.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0080.855] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0080.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0080.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0080.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0080.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0080.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0080.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0080.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0080.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0080.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0080.861] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0080.865] CryptGetKeyParam (in: hKey=0x3d12cb8, dwParam=0x7, pbData=0x3e38450, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38450*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.867] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.868] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.868] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.868] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69450 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0080.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0080.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0080.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.871] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.871] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.871] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.871] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.872] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.872] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.872] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.887] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x162a4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x162b0) returned 1 [0080.888] CharLowerBuffW (in: lpsz="byte[90801]", cchLength=0xb | out: lpsz="byte[90801]") returned 0xb [0080.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0080.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0080.891] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4566300*, pdwDataLen=0x11de6a0*=0x162a4, dwBufLen=0x162b0 | out: pbData=0x4566300*, pdwDataLen=0x11de6a0*=0x162b0) returned 1 [0080.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.902] WriteFile (in: hFile=0x270, lpBuffer=0x45f82c0*, nNumberOfBytesToWrite=0x162b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f82c0*, lpNumberOfBytesWritten=0x11df0a4*=0x162b0, lpOverlapped=0x0) returned 1 [0080.906] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55dd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0080.906] CryptDestroyKey (hKey=0x3d12cb8) returned 1 [0080.906] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.906] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.906] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0080.907] CryptReleaseContext (hProv=0x162e9d0, dwFlags=0x0) returned 1 [0080.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.907] FreeLibrary (hLibModule=0x756e0000) returned 1 [0080.907] CloseHandle (hObject=0x298) returned 1 [0080.907] CloseHandle (hObject=0x270) returned 1 [0080.914] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", lpFilePart=0x0) returned 0x47 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e65d80 [0080.914] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\01kxzk5o6e.mp3")) returned 0x20 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0080.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e662d8 [0080.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0080.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f3d8 [0080.915] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e336600, ftCreationTime.dwHighDateTime=0x1d5eb02, ftLastAccessTime.dwLowDateTime=0xd62725e0, ftLastAccessTime.dwHighDateTime=0x1d5efd5, ftLastWriteTime.dwLowDateTime=0xd62725e0, ftLastWriteTime.dwHighDateTime=0x1d5efd5, nFileSizeHigh=0x0, nFileSizeLow=0x162a4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="01kXZK5O6E.mp3", cAlternateFileName="01KXZK~1.MP3")) returned 0x3d12978 [0080.915] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\01kXZK5O6E.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\01kxzk5o6e.mp3")) returned 1 [0080.919] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e336600, ftCreationTime.dwHighDateTime=0x1d5eb02, ftLastAccessTime.dwLowDateTime=0xd62725e0, ftLastAccessTime.dwHighDateTime=0x1d5efd5, ftLastWriteTime.dwLowDateTime=0xd62725e0, ftLastWriteTime.dwHighDateTime=0x1d5efd5, nFileSizeHigh=0x0, nFileSizeLow=0x162a4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="01kXZK5O6E.mp3", cAlternateFileName="01KXZK~1.MP3")) returned 0 [0080.919] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f3d8 | out: hHeap=0x1330000) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65d80 | out: hHeap=0x1330000) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0080.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0080.920] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0080.920] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0080.920] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.920] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0080.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0080.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0080.921] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5f1cf80, ftCreationTime.dwHighDateTime=0x1d5f074, ftLastAccessTime.dwLowDateTime=0x1d77bf0, ftLastAccessTime.dwHighDateTime=0x1d5f129, ftLastWriteTime.dwLowDateTime=0x1d77bf0, ftLastWriteTime.dwHighDateTime=0x1d5f129, nFileSizeHigh=0x0, nFileSizeLow=0x62f4, dwReserved0=0xd62725e0, dwReserved1=0x8, cFileName="agxqkNR 4d.m4a", cAlternateFileName="AGXQKN~1.M4A")) returned 0x3d12e78 [0080.921] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0080.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.921] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0080.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0080.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mmrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XfDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fDN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DN05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="05\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EP6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qu\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\agxqkNR 4d.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0080.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0080.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0080.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0080.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0080.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0080.930] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0080.930] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0080.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0080.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0080.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0080.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0080.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0080.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0080.931] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0080.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0080.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0080.932] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0080.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0080.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0080.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0080.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fd70 [0080.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0080.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0080.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0080.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0080.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0080.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0080.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0080.934] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0080.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0080.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0080.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0080.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0080.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.937] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5f1cf80, ftCreationTime.dwHighDateTime=0x1d5f074, ftLastAccessTime.dwLowDateTime=0x1d77bf0, ftLastAccessTime.dwHighDateTime=0x1d5f129, ftLastWriteTime.dwLowDateTime=0x1d77bf0, ftLastWriteTime.dwHighDateTime=0x1d5f129, nFileSizeHigh=0x0, nFileSizeLow=0x62f4, dwReserved0=0x0, dwReserved1=0x8, cFileName="agxqkNR 4d.m4a", cAlternateFileName="AGXQKN~1.M4A")) returned 0x3d12cb8 [0080.937] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0080.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0080.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0080.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0080.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0080.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0080.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.938] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.938] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0080.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0080.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0080.939] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0080.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0080.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.939] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0080.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0080.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0080.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0080.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0080.940] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0080.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.941] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0080.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0080.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.942] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.942] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0080.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0080.943] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.943] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0080.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0080.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0080.944] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0080.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.944] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0080.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0080.945] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0080.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0080.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0080.948] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0080.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0080.949] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0080.949] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e9d0) returned 1 [0080.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0080.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0080.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.953] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0080.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0080.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.954] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0080.954] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.954] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.954] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.954] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.954] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0080.954] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.954] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.961] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.961] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.961] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.961] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.961] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0080.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0080.962] CryptCreateHash (in: hProv=0x162e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0080.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.962] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0080.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0080.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.962] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.962] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0080.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0080.963] CryptHashData (hHash=0x3d12eb8, pbData=0x3e560a0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.963] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.963] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0080.963] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0080.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0080.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55fe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0080.963] CryptDeriveKey (in: hProv=0x162e9d0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.963] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.964] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0080.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0080.964] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0080.964] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.964] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\agxqknr 4d.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0080.964] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0080.965] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0080.965] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0080.965] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.965] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480780 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fdb0 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5ff18 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e948 [0080.967] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu")) returned 0x10 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0080.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0080.967] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\agxqknr 4d.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0080.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0080.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0080.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0080.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0080.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0080.973] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0080.973] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x62f4, lpOverlapped=0x0) returned 1 [0080.974] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0080.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0080.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0080.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x62f4) returned 0x3e698a0 [0080.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0080.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0080.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x62f4) returned 0x45f2010 [0080.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0080.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0080.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x62f4) returned 0x3e698a0 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0080.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0080.980] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0080.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0080.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x62f4) returned 0x3e698a0 [0080.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0080.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0080.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0080.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x62f4) returned 0x45f8310 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0080.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0080.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0080.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0080.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0080.983] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0080.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0080.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0080.983] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0080.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0080.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0080.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0080.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0080.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0080.984] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0080.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0080.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.985] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0080.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0080.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0080.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.986] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0080.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0080.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0080.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0080.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0080.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0080.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0080.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0080.988] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0080.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0080.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0080.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0080.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0080.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0080.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0080.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0080.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0080.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0080.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0080.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0080.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0080.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0080.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0080.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0080.993] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0080.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0080.994] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38470, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38470*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0080.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.995] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.996] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0080.996] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.996] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0080.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68910 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75f38 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0080.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.998] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.999] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0080.999] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.999] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0080.999] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0080.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0080.999] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0080.999] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0080.999] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0080.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0080.999] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0080.999] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.000] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.000] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.000] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56088, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.001] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x62f4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6300) returned 1 [0081.001] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.001] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.001] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.001] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.001] CharLowerBuffW (in: lpsz="byte[25345]", cchLength=0xb | out: lpsz="byte[25345]") returned 0xb [0081.001] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.001] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.001] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.002] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45fe610*, pdwDataLen=0x11de6a0*=0x62f4, dwBufLen=0x6300 | out: pbData=0x45fe610*, pdwDataLen=0x11de6a0*=0x6300) returned 1 [0081.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.010] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.010] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.010] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.010] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.011] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x6300, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x6300, lpOverlapped=0x0) returned 1 [0081.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.013] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.013] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.013] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0081.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.014] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0081.014] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.014] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.014] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.014] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.014] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.014] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0081.014] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0081.014] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.015] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.015] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0081.015] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.015] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.015] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.016] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.016] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.016] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.016] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.016] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.016] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.016] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.016] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.016] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.016] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.016] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.016] CryptReleaseContext (hProv=0x162e9d0, dwFlags=0x0) returned 1 [0081.017] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.017] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.017] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.017] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.017] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.017] CloseHandle (hObject=0x270) returned 1 [0081.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.017] CloseHandle (hObject=0x298) returned 1 [0081.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.019] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.019] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", lpFilePart=0x0) returned 0x47 [0081.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e66538 [0081.020] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\agxqknr 4d.m4a")) returned 0x20 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e66240 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f540 [0081.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0081.020] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5f1cf80, ftCreationTime.dwHighDateTime=0x1d5f074, ftLastAccessTime.dwLowDateTime=0x1d77bf0, ftLastAccessTime.dwHighDateTime=0x1d5f129, ftLastWriteTime.dwLowDateTime=0x1d77bf0, ftLastWriteTime.dwHighDateTime=0x1d5f129, nFileSizeHigh=0x0, nFileSizeLow=0x62f4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="agxqkNR 4d.m4a", cAlternateFileName="AGXQKN~1.M4A")) returned 0x3d12fb8 [0081.021] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fummrlYz-uz7\\A0sgRuqB-XfDN05\\EP6qu\\agxqkNR 4d.m4a" (normalized: "c:\\users\\fd1hvy\\music\\fummrlyz-uz7\\a0sgruqb-xfdn05\\ep6qu\\agxqknr 4d.m4a")) returned 1 [0081.023] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5f1cf80, ftCreationTime.dwHighDateTime=0x1d5f074, ftLastAccessTime.dwLowDateTime=0x1d77bf0, ftLastAccessTime.dwHighDateTime=0x1d5f129, ftLastWriteTime.dwLowDateTime=0x1d77bf0, ftLastWriteTime.dwHighDateTime=0x1d5f129, nFileSizeHigh=0x0, nFileSizeLow=0x62f4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="agxqkNR 4d.m4a", cAlternateFileName="AGXQKN~1.M4A")) returned 0 [0081.023] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f720 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66538 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0081.023] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.024] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0081.024] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.024] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0081.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.025] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3edae10, ftCreationTime.dwHighDateTime=0x1d5ef55, ftLastAccessTime.dwLowDateTime=0x6eb96510, ftLastAccessTime.dwHighDateTime=0x1d5edf2, ftLastWriteTime.dwLowDateTime=0x6eb96510, ftLastWriteTime.dwHighDateTime=0x1d5edf2, nFileSizeHigh=0x0, nFileSizeLow=0xb4fd, dwReserved0=0x1d77bf0, dwReserved1=0x8, cFileName="eD9N0Bn.wav", cAlternateFileName="")) returned 0x3d12df8 [0081.025] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.025] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0081.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0081.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qb051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="051\\eD9N0Bn.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0081.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.028] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.028] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0081.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0081.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.029] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0081.029] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0081.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e664a0 [0081.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0081.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0081.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0081.032] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0081.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0081.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0081.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0081.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0081.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.034] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3edae10, ftCreationTime.dwHighDateTime=0x1d5ef55, ftLastAccessTime.dwLowDateTime=0x6eb96510, ftLastAccessTime.dwHighDateTime=0x1d5edf2, ftLastWriteTime.dwLowDateTime=0x6eb96510, ftLastWriteTime.dwHighDateTime=0x1d5edf2, nFileSizeHigh=0x0, nFileSizeLow=0xb4fd, dwReserved0=0x0, dwReserved1=0x8, cFileName="eD9N0Bn.wav", cAlternateFileName="")) returned 0x3d12af8 [0081.035] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0081.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.036] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.036] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.036] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0081.036] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.037] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.038] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.038] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.038] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0081.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0081.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.039] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.040] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0081.040] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0081.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.041] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0081.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0081.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.041] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0081.045] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.045] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.046] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0081.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.050] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.050] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.051] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.051] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.051] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.051] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.051] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.052] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.052] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.052] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.052] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.052] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.052] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.053] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0081.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.053] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0081.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.054] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.054] CryptHashData (hHash=0x3d12978, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0081.054] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.054] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.054] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.054] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.054] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.054] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.054] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0081.054] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.055] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0081.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.055] CryptDestroyHash (hHash=0x3d12978) returned 1 [0081.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.055] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\ed9n0bn.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.056] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.056] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0081.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e662d8 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0081.058] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051")) returned 0x10 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\ed9n0bn.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0081.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0081.064] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0081.064] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xb4fd, lpOverlapped=0x0) returned 1 [0081.065] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0081.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb4fd) returned 0x3e698a0 [0081.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0081.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb4fd) returned 0x45f2010 [0081.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0081.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.070] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb4fd) returned 0x3e698a0 [0081.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0081.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.074] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0081.075] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0081.075] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0081.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb4fd) returned 0x3e698a0 [0081.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb4fd) returned 0x45fd518 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0081.077] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.077] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0081.078] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0081.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.078] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.079] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.081] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0081.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0081.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0081.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0081.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0081.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0081.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0081.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0081.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0081.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0081.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.088] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.088] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e384f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0081.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0081.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69750 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.094] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.094] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.095] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xb4fd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xb500) returned 1 [0081.095] CharLowerBuffW (in: lpsz="byte[46337]", cchLength=0xb | out: lpsz="byte[46337]") returned 0xb [0081.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.099] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4608a20*, pdwDataLen=0x11de6a0*=0xb4fd, dwBufLen=0xb500 | out: pbData=0x4608a20*, pdwDataLen=0x11de6a0*=0xb500) returned 1 [0081.099] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.100] WriteFile (in: hFile=0x270, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0xb500, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0xb500, lpOverlapped=0x0) returned 1 [0081.102] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ec0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.103] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0081.103] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.103] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.103] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.103] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0081.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.104] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.104] CloseHandle (hObject=0x298) returned 1 [0081.104] CloseHandle (hObject=0x270) returned 1 [0081.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", lpFilePart=0x0) returned 0x34 [0081.126] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\ed9n0bn.wav")) returned 0x20 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0081.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f798 [0081.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0081.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0081.127] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3edae10, ftCreationTime.dwHighDateTime=0x1d5ef55, ftLastAccessTime.dwLowDateTime=0x6eb96510, ftLastAccessTime.dwHighDateTime=0x1d5edf2, ftLastWriteTime.dwLowDateTime=0x6eb96510, ftLastWriteTime.dwHighDateTime=0x1d5edf2, nFileSizeHigh=0x0, nFileSizeLow=0xb4fd, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eD9N0Bn.wav", cAlternateFileName="")) returned 0x3d12978 [0081.127] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\eD9N0Bn.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\ed9n0bn.wav")) returned 1 [0081.129] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3edae10, ftCreationTime.dwHighDateTime=0x1d5ef55, ftLastAccessTime.dwLowDateTime=0x6eb96510, ftLastAccessTime.dwHighDateTime=0x1d5edf2, ftLastWriteTime.dwLowDateTime=0x6eb96510, ftLastWriteTime.dwHighDateTime=0x1d5edf2, nFileSizeHigh=0x0, nFileSizeLow=0xb4fd, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eD9N0Bn.wav", cAlternateFileName="")) returned 0 [0081.129] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0081.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fef8 | out: hHeap=0x1330000) returned 1 [0081.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fae0 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0081.130] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0081.130] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0081.130] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.130] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.131] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x477f1bb0, ftCreationTime.dwHighDateTime=0x1d5e529, ftLastAccessTime.dwLowDateTime=0x49365240, ftLastAccessTime.dwHighDateTime=0x1d5eab3, ftLastWriteTime.dwLowDateTime=0x49365240, ftLastWriteTime.dwHighDateTime=0x1d5eab3, nFileSizeHigh=0x0, nFileSizeLow=0x558a, dwReserved0=0x6eb96510, dwReserved1=0x8, cFileName="I1W6.wav", cAlternateFileName="")) returned 0x3d12af8 [0081.131] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.132] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\I1W6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.134] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.134] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0081.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0081.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0081.135] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0081.135] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0081.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e65a88 [0081.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0081.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0081.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0081.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.138] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0081.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.141] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x477f1bb0, ftCreationTime.dwHighDateTime=0x1d5e529, ftLastAccessTime.dwLowDateTime=0x49365240, ftLastAccessTime.dwHighDateTime=0x1d5eab3, ftLastWriteTime.dwLowDateTime=0x49365240, ftLastWriteTime.dwHighDateTime=0x1d5eab3, nFileSizeHigh=0x0, nFileSizeLow=0x558a, dwReserved0=0x0, dwReserved1=0x8, cFileName="I1W6.wav", cAlternateFileName="")) returned 0x3d12df8 [0081.141] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0081.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0081.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0081.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0081.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.142] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.142] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0081.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.142] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.142] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0081.143] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0081.143] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.144] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0081.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.144] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0081.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.157] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0081.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0081.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0081.157] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.158] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0081.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.160] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0081.160] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0081.163] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0081.164] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.164] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e948) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.167] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.168] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.168] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.168] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.168] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.168] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.168] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.168] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.168] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.168] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.168] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.168] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.169] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.169] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.169] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.169] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.169] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.170] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.170] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.170] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.170] CryptCreateHash (in: hProv=0x162e948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0081.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.170] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0081.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.171] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.171] CryptHashData (hHash=0x3d12eb8, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0081.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.171] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.171] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.171] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56088, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.172] CryptDeriveKey (in: hProv=0x162e948, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0081.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.172] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.172] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0081.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.172] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0081.172] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.173] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\i1w6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0081.173] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.173] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.173] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.174] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.174] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e66798 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0081.175] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051")) returned 0x10 [0081.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0081.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fa28 | out: hHeap=0x1330000) returned 1 [0081.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0081.176] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\i1w6.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0081.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0081.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0081.182] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0081.182] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x558a, lpOverlapped=0x0) returned 1 [0081.183] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0081.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x558a) returned 0x3e698a0 [0081.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x558a) returned 0x3e6ee38 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.188] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x558a) returned 0x3e698a0 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0081.189] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0081.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x558a) returned 0x3e698a0 [0081.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x558a) returned 0x4550050 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0081.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0081.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0081.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0081.227] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0081.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.228] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.229] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.230] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0081.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0081.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0081.231] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0081.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0081.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0081.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0081.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0081.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0081.238] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e384a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0081.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0081.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.240] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.241] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.241] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.241] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0081.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68550 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0081.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.243] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.243] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.243] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.244] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.244] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.244] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.244] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.244] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.245] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.245] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.245] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x558a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5590) returned 1 [0081.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.245] CharLowerBuffW (in: lpsz="byte[21905]", cchLength=0xb | out: lpsz="byte[21905]") returned 0xb [0081.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.281] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.281] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.281] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.281] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45555e8*, pdwDataLen=0x11de6a0*=0x558a, dwBufLen=0x5590 | out: pbData=0x45555e8*, pdwDataLen=0x11de6a0*=0x5590) returned 1 [0081.281] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.281] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.281] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.282] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.282] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.282] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.282] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.282] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.282] WriteFile (in: hFile=0x298, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x5590, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x5590, lpOverlapped=0x0) returned 1 [0081.284] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.284] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.284] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.284] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.284] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0081.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.285] CryptDestroyKey (hKey=0x3d12978) returned 1 [0081.285] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.285] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.285] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.285] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.285] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.285] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.286] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.286] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.286] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.286] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.286] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.286] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.286] CryptReleaseContext (hProv=0x162e948, dwFlags=0x0) returned 1 [0081.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.286] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.286] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.287] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.287] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.287] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.287] CloseHandle (hObject=0x270) returned 1 [0081.287] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.287] CloseHandle (hObject=0x298) returned 1 [0081.289] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.289] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.289] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", lpFilePart=0x0) returned 0x31 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fcc0 [0081.289] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\i1w6.wav")) returned 0x20 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fd38 [0081.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0081.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0081.290] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x477f1bb0, ftCreationTime.dwHighDateTime=0x1d5e529, ftLastAccessTime.dwLowDateTime=0x49365240, ftLastAccessTime.dwHighDateTime=0x1d5eab3, ftLastWriteTime.dwLowDateTime=0x49365240, ftLastWriteTime.dwHighDateTime=0x1d5eab3, nFileSizeHigh=0x0, nFileSizeLow=0x558a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="I1W6.wav", cAlternateFileName="")) returned 0x3d12b38 [0081.290] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\I1W6.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\i1w6.wav")) returned 1 [0081.300] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x477f1bb0, ftCreationTime.dwHighDateTime=0x1d5e529, ftLastAccessTime.dwLowDateTime=0x49365240, ftLastAccessTime.dwHighDateTime=0x1d5eab3, ftLastWriteTime.dwLowDateTime=0x49365240, ftLastWriteTime.dwHighDateTime=0x1d5eab3, nFileSizeHigh=0x0, nFileSizeLow=0x558a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="I1W6.wav", cAlternateFileName="")) returned 0 [0081.300] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fea0 | out: hHeap=0x1330000) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fcc0 | out: hHeap=0x1330000) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0081.301] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.301] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0081.301] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.301] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0081.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.302] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdde280, ftCreationTime.dwHighDateTime=0x1d5e745, ftLastAccessTime.dwLowDateTime=0xad0b4d30, ftLastAccessTime.dwHighDateTime=0x1d5ea2b, ftLastWriteTime.dwLowDateTime=0xad0b4d30, ftLastWriteTime.dwHighDateTime=0x1d5ea2b, nFileSizeHigh=0x0, nFileSizeLow=0x466c, dwReserved0=0x49365240, dwReserved1=0x8, cFileName="MZBrARcYj3jZTXyx.wav", cAlternateFileName="MZBRAR~1.WAV")) returned 0x3d12978 [0081.302] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0081.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0081.303] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0081.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qb051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="051\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZBrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BrARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ARcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RcYj3jZTXyx.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0081.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0081.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.306] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.306] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.307] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0081.307] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0081.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0081.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0081.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0081.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0081.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0081.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0081.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0081.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdde280, ftCreationTime.dwHighDateTime=0x1d5e745, ftLastAccessTime.dwLowDateTime=0xad0b4d30, ftLastAccessTime.dwHighDateTime=0x1d5ea2b, ftLastWriteTime.dwLowDateTime=0xad0b4d30, ftLastWriteTime.dwHighDateTime=0x1d5ea2b, nFileSizeHigh=0x0, nFileSizeLow=0x466c, dwReserved0=0x0, dwReserved1=0x8, cFileName="MZBrARcYj3jZTXyx.wav", cAlternateFileName="MZBRAR~1.WAV")) returned 0x3d12eb8 [0081.312] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0081.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.313] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0081.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.313] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0081.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.314] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0081.314] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0081.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0081.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0081.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0081.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0081.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0081.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.316] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.317] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0081.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.317] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0081.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0081.318] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.318] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0081.319] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.319] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0081.320] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0081.324] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0081.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.325] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0081.325] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e838) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.328] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.328] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.328] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0081.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.329] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.329] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.329] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.329] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.329] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.330] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.330] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.330] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.330] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.333] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.333] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.333] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.333] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.333] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.333] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.333] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.333] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.334] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56148, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.334] CryptCreateHash (in: hProv=0x162e838, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0081.334] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.335] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.335] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.335] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.336] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0081.336] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.336] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.336] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.336] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56298, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.336] CryptHashData (hHash=0x3d12e78, pbData=0x3e560a0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0081.336] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.336] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.336] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.336] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.336] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.336] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.337] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.337] CryptDeriveKey (in: hProv=0x162e838, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0081.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.337] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0081.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.337] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0081.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.338] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.338] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.338] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.338] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\mzbrarcyj3jztxyx.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.338] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.338] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0081.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.338] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0081.339] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.339] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8618 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0081.340] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051")) returned 0x10 [0081.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0081.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fef8 | out: hHeap=0x1330000) returned 1 [0081.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.341] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\mzbrarcyj3jztxyx.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0081.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.342] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.342] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0081.342] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.342] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0081.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0081.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0081.346] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0081.346] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x466c, lpOverlapped=0x0) returned 1 [0081.347] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0081.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x466c) returned 0x3e698a0 [0081.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x466c) returned 0x3e6df18 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.350] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x466c) returned 0x3e698a0 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.350] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.351] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x466c) returned 0x3e698a0 [0081.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x466c) returned 0x4550050 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0081.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0081.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0081.353] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0081.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0081.354] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.354] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.355] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0081.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0081.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0081.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0081.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0081.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0081.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0081.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0081.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0081.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.360] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0081.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0081.361] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e691d0 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0081.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56238, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.366] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x466c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4670) returned 1 [0081.366] CharLowerBuffW (in: lpsz="byte[18033]", cchLength=0xb | out: lpsz="byte[18033]") returned 0xb [0081.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.366] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45546c8*, pdwDataLen=0x11de6a0*=0x466c, dwBufLen=0x4670 | out: pbData=0x45546c8*, pdwDataLen=0x11de6a0*=0x4670) returned 1 [0081.367] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.367] WriteFile (in: hFile=0x270, lpBuffer=0x3e6df18*, nNumberOfBytesToWrite=0x4670, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6df18*, lpNumberOfBytesWritten=0x11df0a4*=0x4670, lpOverlapped=0x0) returned 1 [0081.368] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.369] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0081.369] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.385] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.386] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.386] CryptReleaseContext (hProv=0x162e838, dwFlags=0x0) returned 1 [0081.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.386] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.386] CloseHandle (hObject=0x298) returned 1 [0081.386] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.387] CloseHandle (hObject=0x270) returned 1 [0081.389] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.389] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0081.389] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", lpFilePart=0x0) returned 0x3d [0081.389] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\mzbrarcyj3jztxyx.wav")) returned 0x20 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.389] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdde280, ftCreationTime.dwHighDateTime=0x1d5e745, ftLastAccessTime.dwLowDateTime=0xad0b4d30, ftLastAccessTime.dwHighDateTime=0x1d5ea2b, ftLastWriteTime.dwLowDateTime=0xad0b4d30, ftLastWriteTime.dwHighDateTime=0x1d5ea2b, nFileSizeHigh=0x0, nFileSizeLow=0x466c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="MZBrARcYj3jZTXyx.wav", cAlternateFileName="MZBRAR~1.WAV")) returned 0x3d12978 [0081.390] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\MZBrARcYj3jZTXyx.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\mzbrarcyj3jztxyx.wav")) returned 1 [0081.392] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdde280, ftCreationTime.dwHighDateTime=0x1d5e745, ftLastAccessTime.dwLowDateTime=0xad0b4d30, ftLastAccessTime.dwHighDateTime=0x1d5ea2b, ftLastWriteTime.dwLowDateTime=0xad0b4d30, ftLastWriteTime.dwHighDateTime=0x1d5ea2b, nFileSizeHigh=0x0, nFileSizeLow=0x466c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="MZBrARcYj3jZTXyx.wav", cAlternateFileName="MZBRAR~1.WAV")) returned 0 [0081.393] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f8c8 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eae0 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0081.393] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0081.394] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0081.394] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.394] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0081.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.394] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25df14c0, ftCreationTime.dwHighDateTime=0x1d5ec85, ftLastAccessTime.dwLowDateTime=0x22f98aa0, ftLastAccessTime.dwHighDateTime=0x1d5f0af, ftLastWriteTime.dwLowDateTime=0x22f98aa0, ftLastWriteTime.dwHighDateTime=0x1d5f0af, nFileSizeHigh=0x0, nFileSizeLow=0xd627, dwReserved0=0xad0b4d30, dwReserved1=0x8, cFileName="_V9Vyv7sghDzUdWmDjD3.wav", cAlternateFileName="_V9VYV~1.WAV")) returned 0x3d12cb8 [0081.394] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.395] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qb051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="051\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vyv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yv7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ghDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hDzUdWmDjD3.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0081.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0081.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0081.398] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.398] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0081.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0081.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0081.398] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0081.398] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fd70 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0081.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0081.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0081.401] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0081.403] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25df14c0, ftCreationTime.dwHighDateTime=0x1d5ec85, ftLastAccessTime.dwLowDateTime=0x22f98aa0, ftLastAccessTime.dwHighDateTime=0x1d5f0af, ftLastWriteTime.dwLowDateTime=0x22f98aa0, ftLastWriteTime.dwHighDateTime=0x1d5f0af, nFileSizeHigh=0x0, nFileSizeLow=0xd627, dwReserved0=0x0, dwReserved1=0x8, cFileName="_V9Vyv7sghDzUdWmDjD3.wav", cAlternateFileName="_V9VYV~1.WAV")) returned 0x3d12fb8 [0081.403] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.404] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0081.404] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0081.404] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0081.404] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.405] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.405] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.406] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.406] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0081.406] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0081.407] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.407] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0081.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0081.407] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.408] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0081.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0081.409] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0081.411] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0081.412] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.412] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ea58) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.414] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.415] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.415] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.415] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.415] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.416] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.416] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.416] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.416] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.416] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.416] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.416] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.416] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.417] CryptCreateHash (in: hProv=0x162ea58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0081.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.417] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0081.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.417] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.417] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.418] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.418] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56028, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.418] CryptDeriveKey (in: hProv=0x162ea58, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.418] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0081.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.418] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0081.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.419] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\_v9vyv7sghdzudwmdjd3.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0081.419] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.419] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0081.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0081.421] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051")) returned 0x10 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.421] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\_v9vyv7sghdzudwmdjd3.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.421] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0081.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0081.433] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0081.433] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd627, lpOverlapped=0x0) returned 1 [0081.434] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0081.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd627) returned 0x4550050 [0081.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0081.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd627) returned 0x45e2008 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd627) returned 0x4550050 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0081.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0081.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0081.439] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0081.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd627) returned 0x4550050 [0081.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0081.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd627) returned 0x45ef638 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0081.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0081.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0081.444] TranslateMessage (lpMsg=0x11decbc) returned 0 [0081.444] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0081.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0081.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.445] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0081.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.448] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0081.448] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0081.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0081.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.449] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0081.449] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.450] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.451] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0081.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.451] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0081.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0081.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0081.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0081.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0081.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0081.457] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.457] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38440, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38440*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0081.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.459] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.459] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.459] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.459] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e686d0 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0081.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0081.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.462] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.462] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.462] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.462] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.463] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd627, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd630) returned 1 [0081.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.463] CharLowerBuffW (in: lpsz="byte[54833]", cchLength=0xb | out: lpsz="byte[54833]") returned 0xb [0081.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.464] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.464] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.464] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45fcc68*, pdwDataLen=0x11de6a0*=0xd627, dwBufLen=0xd630 | out: pbData=0x45fcc68*, pdwDataLen=0x11de6a0*=0xd630) returned 1 [0081.464] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.464] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.464] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.464] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.465] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.465] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.465] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.466] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.466] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.466] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.466] WriteFile (in: hFile=0x298, lpBuffer=0x455d688*, nNumberOfBytesToWrite=0xd630, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x455d688*, lpNumberOfBytesWritten=0x11df0a4*=0xd630, lpOverlapped=0x0) returned 1 [0081.468] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0081.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.468] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0081.468] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.468] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.469] CryptReleaseContext (hProv=0x162ea58, dwFlags=0x0) returned 1 [0081.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0081.469] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.469] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.470] CloseHandle (hObject=0x270) returned 1 [0081.470] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.470] CloseHandle (hObject=0x298) returned 1 [0081.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.496] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.496] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", lpFilePart=0x0) returned 0x41 [0081.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e66a90 [0081.496] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\_v9vyv7sghdzudwmdjd3.wav")) returned 0x20 [0081.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e662d8 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0081.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0081.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25df14c0, ftCreationTime.dwHighDateTime=0x1d5ec85, ftLastAccessTime.dwLowDateTime=0x22f98aa0, ftLastAccessTime.dwHighDateTime=0x1d5f0af, ftLastWriteTime.dwLowDateTime=0x22f98aa0, ftLastWriteTime.dwHighDateTime=0x1d5f0af, nFileSizeHigh=0x0, nFileSizeLow=0xd627, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_V9Vyv7sghDzUdWmDjD3.wav", cAlternateFileName="_V9VYV~1.WAV")) returned 0x3d12e78 [0081.497] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\_V9Vyv7sghDzUdWmDjD3.wav" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\_v9vyv7sghdzudwmdjd3.wav")) returned 1 [0081.506] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25df14c0, ftCreationTime.dwHighDateTime=0x1d5ec85, ftLastAccessTime.dwLowDateTime=0x22f98aa0, ftLastAccessTime.dwHighDateTime=0x1d5f0af, ftLastWriteTime.dwLowDateTime=0x22f98aa0, ftLastWriteTime.dwHighDateTime=0x1d5f0af, nFileSizeHigh=0x0, nFileSizeLow=0xd627, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_V9Vyv7sghDzUdWmDjD3.wav", cAlternateFileName="_V9VYV~1.WAV")) returned 0 [0081.507] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f920 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66a90 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0081.507] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.508] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0081.508] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.508] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0081.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.508] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a4e9f0, ftCreationTime.dwHighDateTime=0x1d5efa6, ftLastAccessTime.dwLowDateTime=0x6f79fca0, ftLastAccessTime.dwHighDateTime=0x1d5e2d3, ftLastWriteTime.dwLowDateTime=0x6f79fca0, ftLastWriteTime.dwHighDateTime=0x1d5e2d3, nFileSizeHigh=0x0, nFileSizeLow=0xde33, dwReserved0=0x22f98aa0, dwReserved1=0x8, cFileName="eoSU_bWR.m4a", cAlternateFileName="")) returned 0x3d12df8 [0081.509] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0081.509] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qb051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="051\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wV3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3L\\eoSU_bWR.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0081.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0081.512] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.512] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0081.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0081.513] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0081.513] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0081.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0081.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0081.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.516] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0081.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0081.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0081.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0081.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0081.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0081.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0081.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0081.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.518] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a4e9f0, ftCreationTime.dwHighDateTime=0x1d5efa6, ftLastAccessTime.dwLowDateTime=0x6f79fca0, ftLastAccessTime.dwHighDateTime=0x1d5e2d3, ftLastWriteTime.dwLowDateTime=0x6f79fca0, ftLastWriteTime.dwHighDateTime=0x1d5e2d3, nFileSizeHigh=0x0, nFileSizeLow=0xde33, dwReserved0=0x0, dwReserved1=0x8, cFileName="eoSU_bWR.m4a", cAlternateFileName="")) returned 0x3d12eb8 [0081.518] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0081.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.521] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0081.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.521] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0081.521] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0081.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0081.521] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0081.522] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.523] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.523] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.523] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0081.524] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.525] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0081.525] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0081.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0081.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0081.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.527] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0081.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.530] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0081.530] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0081.531] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e948) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.533] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0081.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.535] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.536] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.536] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.536] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.536] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.536] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.536] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.536] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.537] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.537] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.537] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.537] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.537] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.537] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.537] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.537] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.537] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.537] CryptCreateHash (in: hProv=0x162e948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0081.537] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.538] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56268, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.538] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.538] CryptHashData (hHash=0x3d12e78, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.538] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.538] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.539] CryptDeriveKey (in: hProv=0x162e948, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12cb8) returned 1 [0081.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.539] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0081.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.539] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0081.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.539] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.540] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\eosu_bwr.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.540] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.540] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0081.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0081.541] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.541] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.541] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8c00 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0081.542] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l")) returned 0x10 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0081.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0081.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.543] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\eosu_bwr.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0081.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0081.553] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0081.553] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xde33, lpOverlapped=0x0) returned 1 [0081.556] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0081.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xde33) returned 0x45f2010 [0081.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0081.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0081.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xde33) returned 0x45ffe50 [0081.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0081.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.562] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xde33) returned 0x45f2010 [0081.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0081.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0081.563] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0081.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xde33) returned 0x45f2010 [0081.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0081.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xde33) returned 0x4540048 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0081.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0081.569] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0081.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0081.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0081.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.570] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0081.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0081.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0081.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0081.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0081.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0081.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0081.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.575] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0081.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0081.578] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0081.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.579] CryptGetKeyParam (in: hKey=0x3d12cb8, dwParam=0x7, pbData=0x3e384a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0081.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0081.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69150 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0081.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0081.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.603] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.605] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xde33, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xde40) returned 1 [0081.605] CharLowerBuffW (in: lpsz="byte[56897]", cchLength=0xb | out: lpsz="byte[56897]") returned 0xb [0081.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0081.619] CryptEncrypt (in: hKey=0x3d12cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454de88*, pdwDataLen=0x11de6a0*=0xde33, dwBufLen=0xde40 | out: pbData=0x454de88*, pdwDataLen=0x11de6a0*=0xde40) returned 1 [0081.619] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.620] WriteFile (in: hFile=0x270, lpBuffer=0x45ffe58*, nNumberOfBytesToWrite=0xde40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ffe58*, lpNumberOfBytesWritten=0x11df0a4*=0xde40, lpOverlapped=0x0) returned 1 [0081.622] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0081.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0081.623] CryptDestroyKey (hKey=0x3d12cb8) returned 1 [0081.623] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.623] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0081.623] CryptReleaseContext (hProv=0x162e948, dwFlags=0x0) returned 1 [0081.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.623] FreeLibrary (hLibModule=0x756e0000) returned 1 [0081.624] CloseHandle (hObject=0x298) returned 1 [0081.624] CloseHandle (hObject=0x270) returned 1 [0081.696] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", lpFilePart=0x0) returned 0x3a [0081.696] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\eosu_bwr.m4a")) returned 0x20 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ee10 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0081.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0081.697] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a4e9f0, ftCreationTime.dwHighDateTime=0x1d5efa6, ftLastAccessTime.dwLowDateTime=0x6f79fca0, ftLastAccessTime.dwHighDateTime=0x1d5e2d3, ftLastWriteTime.dwLowDateTime=0x6f79fca0, ftLastWriteTime.dwHighDateTime=0x1d5e2d3, nFileSizeHigh=0x0, nFileSizeLow=0xde33, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eoSU_bWR.m4a", cAlternateFileName="")) returned 0x3d12e78 [0081.698] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\eoSU_bWR.m4a" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\eosu_bwr.m4a")) returned 1 [0081.763] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a4e9f0, ftCreationTime.dwHighDateTime=0x1d5efa6, ftLastAccessTime.dwLowDateTime=0x6f79fca0, ftLastAccessTime.dwHighDateTime=0x1d5e2d3, ftLastWriteTime.dwLowDateTime=0x6f79fca0, ftLastWriteTime.dwHighDateTime=0x1d5e2d3, nFileSizeHigh=0x0, nFileSizeLow=0xde33, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eoSU_bWR.m4a", cAlternateFileName="")) returned 0 [0081.763] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0081.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0081.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0081.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ed00 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0081.764] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0081.764] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0081.764] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.764] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0081.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0081.765] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42fe6b70, ftCreationTime.dwHighDateTime=0x1d5e4ae, ftLastAccessTime.dwLowDateTime=0x6bddbda0, ftLastAccessTime.dwHighDateTime=0x1d5efb9, ftLastWriteTime.dwLowDateTime=0x6bddbda0, ftLastWriteTime.dwHighDateTime=0x1d5efb9, nFileSizeHigh=0x0, nFileSizeLow=0x17207, dwReserved0=0x6f79fca0, dwReserved1=0x8, cFileName="fCojZ6A6EF9.mp3", cAlternateFileName="FCOJZ6~1.MP3")) returned 0x3d12af8 [0081.765] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0081.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0081.765] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0081.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qb051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="051\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wV3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fCojZ6A6EF9.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0081.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0081.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0081.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0081.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0081.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0081.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.769] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0081.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0081.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0081.770] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0081.770] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0081.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0081.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0081.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0081.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8618 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0081.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0081.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0081.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0081.772] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0081.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0081.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0081.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.775] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42fe6b70, ftCreationTime.dwHighDateTime=0x1d5e4ae, ftLastAccessTime.dwLowDateTime=0x6bddbda0, ftLastAccessTime.dwHighDateTime=0x1d5efb9, ftLastWriteTime.dwLowDateTime=0x6bddbda0, ftLastWriteTime.dwHighDateTime=0x1d5efb9, nFileSizeHigh=0x0, nFileSizeLow=0x17207, dwReserved0=0x0, dwReserved1=0x8, cFileName="fCojZ6A6EF9.mp3", cAlternateFileName="FCOJZ6~1.MP3")) returned 0x3d12978 [0081.775] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0081.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.776] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.776] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0081.776] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.776] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0081.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0081.777] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.777] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0081.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.779] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.779] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0081.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0081.779] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.780] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0081.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0081.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0081.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0081.780] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0081.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0081.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0081.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.802] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0081.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.802] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0081.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.803] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0081.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0081.805] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0081.805] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.805] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0081.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.806] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0081.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0081.806] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.806] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.806] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0081.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.806] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0081.806] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0081.806] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0081.806] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0081.807] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.807] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.807] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.807] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.807] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0081.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0081.807] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0081.807] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.807] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.914] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0081.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0081.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0081.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.914] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0081.915] CryptHashData (hHash=0x3d12af8, pbData=0x3e56190, dwDataLen=0xb, dwFlags=0x1) returned 1 [0081.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.915] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.915] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0081.915] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0081.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56088, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0081.915] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12af8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0081.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.916] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.916] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.916] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0081.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0081.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0081.916] CryptDestroyHash (hHash=0x3d12af8) returned 1 [0081.916] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.917] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\fcojz6a6ef9.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0081.917] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0081.917] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0081.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0081.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0081.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0081.918] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.918] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.918] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0081.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0081.919] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l")) returned 0x10 [0081.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0081.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0081.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\fcojz6a6ef9.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0081.921] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.922] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.922] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0081.922] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0081.926] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0081.926] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0081.929] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x7207, lpOverlapped=0x0) returned 1 [0081.930] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0081.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0081.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0081.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17207) returned 0x45f2010 [0081.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0081.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0081.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0081.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0081.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0081.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0081.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17207) returned 0x4540048 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.939] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0081.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17207) returned 0x45f2010 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0081.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.941] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0081.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0081.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0081.941] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0081.941] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0081.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0081.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17207) returned 0x45f2010 [0081.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0081.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0081.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0081.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0081.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0081.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0081.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0081.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17207) returned 0x4557258 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0081.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0081.945] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0081.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0081.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0081.946] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0081.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0081.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0081.946] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0081.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0081.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0081.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0081.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0081.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0081.947] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0081.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0081.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.948] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0081.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0081.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.949] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0081.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0081.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0081.950] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0081.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0081.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0081.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0081.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0081.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0081.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0081.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0081.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0081.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0081.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0081.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0081.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0081.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0081.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0081.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0081.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0081.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0081.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0082.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.052] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0082.052] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38440, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38440*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0082.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0082.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.055] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.055] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.055] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.055] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68b90 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75f38 | out: hHeap=0x1330000) returned 1 [0082.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0082.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.059] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.059] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.059] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.060] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.062] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x17207, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x17210) returned 1 [0082.062] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.062] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.062] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.062] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.062] CharLowerBuffW (in: lpsz="byte[94737]", cchLength=0xb | out: lpsz="byte[94737]") returned 0xb [0082.062] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.066] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.067] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456e468*, pdwDataLen=0x11de6a0*=0x17207, dwBufLen=0x17210 | out: pbData=0x456e468*, pdwDataLen=0x11de6a0*=0x17210) returned 1 [0082.067] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.067] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.067] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.067] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.067] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.068] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.068] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.068] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.068] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.078] WriteFile (in: hFile=0x298, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x17210, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x17210, lpOverlapped=0x0) returned 1 [0082.080] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.080] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.080] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.081] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.081] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0082.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.081] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0082.081] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.081] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.081] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.081] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.081] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.081] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.081] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.082] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.082] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.082] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.127] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.127] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.127] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.127] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.128] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0082.128] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.128] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0082.128] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.128] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0082.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.128] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0082.128] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.128] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.128] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0082.128] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.128] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.128] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.128] CloseHandle (hObject=0x270) returned 1 [0082.129] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.129] CloseHandle (hObject=0x298) returned 1 [0082.131] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.132] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", lpFilePart=0x0) returned 0x3d [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eae0 [0082.132] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\fcojz6a6ef9.mp3")) returned 0x20 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0082.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed00 [0082.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0082.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0082.133] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42fe6b70, ftCreationTime.dwHighDateTime=0x1d5e4ae, ftLastAccessTime.dwLowDateTime=0x6bddbda0, ftLastAccessTime.dwHighDateTime=0x1d5efb9, ftLastWriteTime.dwLowDateTime=0x6bddbda0, ftLastWriteTime.dwHighDateTime=0x1d5efb9, nFileSizeHigh=0x0, nFileSizeLow=0x17207, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fCojZ6A6EF9.mp3", cAlternateFileName="FCOJZ6~1.MP3")) returned 0x3d12cb8 [0082.133] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\fCojZ6A6EF9.mp3" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\fcojz6a6ef9.mp3")) returned 1 [0082.135] FindNextFileW (in: hFindFile=0x3d12cb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42fe6b70, ftCreationTime.dwHighDateTime=0x1d5e4ae, ftLastAccessTime.dwLowDateTime=0x6bddbda0, ftLastAccessTime.dwHighDateTime=0x1d5efb9, ftLastWriteTime.dwLowDateTime=0x6bddbda0, ftLastWriteTime.dwHighDateTime=0x1d5efb9, nFileSizeHigh=0x0, nFileSizeLow=0x17207, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fCojZ6A6EF9.mp3", cAlternateFileName="FCOJZ6~1.MP3")) returned 0 [0082.135] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eae0 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0082.135] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0082.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0082.136] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0082.136] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.136] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0082.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0082.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0082.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0082.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0082.136] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbedf4540, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0xb79e6930, ftLastAccessTime.dwHighDateTime=0x1d5e9cc, ftLastWriteTime.dwLowDateTime=0xb79e6930, ftLastWriteTime.dwHighDateTime=0x1d5e9cc, nFileSizeHigh=0x0, nFileSizeLow=0xabcc, dwReserved0=0x6bddbda0, dwReserved1=0x8, cFileName="V_Dtt.mp3", cAlternateFileName="")) returned 0x3d12978 [0082.137] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.137] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0082.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0082.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0082.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0082.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0082.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.138] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kRjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jHgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hgen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gen8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="en8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zqb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qb051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="051\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="51\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wV3L\\V_Dtt.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0082.140] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0082.140] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0082.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0082.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0082.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0082.141] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0082.141] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0082.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0082.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0082.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e662d8 [0082.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0082.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0082.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0082.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55830 [0082.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0082.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0082.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0082.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0082.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0082.144] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0082.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0082.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0082.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.146] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbedf4540, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0xb79e6930, ftLastAccessTime.dwHighDateTime=0x1d5e9cc, ftLastWriteTime.dwLowDateTime=0xb79e6930, ftLastWriteTime.dwHighDateTime=0x1d5e9cc, nFileSizeHigh=0x0, nFileSizeLow=0xabcc, dwReserved0=0x0, dwReserved1=0x8, cFileName="V_Dtt.mp3", cAlternateFileName="")) returned 0x3d12af8 [0082.146] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0082.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0082.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0082.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.147] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.147] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0082.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0082.147] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0082.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0082.148] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0082.148] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0082.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.149] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.149] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0082.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.150] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0082.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0082.150] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.151] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0082.151] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.152] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0082.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0082.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0082.152] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0082.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0082.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0082.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0082.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0082.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0082.156] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0082.157] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0082.158] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.162] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.162] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.162] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.162] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.163] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.163] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.163] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.163] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.163] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.163] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.164] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.164] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.164] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.164] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.164] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56298, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.165] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0082.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0082.165] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0082.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0082.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.166] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.166] CryptHashData (hHash=0x3d12fb8, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0082.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.166] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.166] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.166] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56298, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.166] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0082.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.167] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0082.167] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.167] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0082.167] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.167] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.167] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\v_dtt.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.168] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.168] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0082.168] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0082.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0082.168] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.169] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e65fe0 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0082.170] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l")) returned 0x10 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0082.170] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\v_dtt.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0082.171] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0082.171] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0082.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0082.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0082.269] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0082.269] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xabcc, lpOverlapped=0x0) returned 1 [0082.271] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0082.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xabcc) returned 0x3e698a0 [0082.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0082.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xabcc) returned 0x45e2008 [0082.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0082.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0082.278] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0082.278] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0082.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0082.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0082.278] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0082.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.283] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0082.283] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0082.284] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xabcc) returned 0x3e698a0 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.284] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0082.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0082.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0082.285] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0082.285] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0082.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xabcc) returned 0x3e698a0 [0082.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0082.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0082.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xabcc) returned 0x45ecbe0 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0082.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0082.287] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0082.288] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0082.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0082.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0082.288] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0082.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0082.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0082.289] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0082.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0082.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0082.290] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0082.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0082.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.291] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0082.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0082.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0082.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0082.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0082.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0082.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0082.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0082.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0082.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0082.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0082.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.297] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.297] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0082.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0082.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0082.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68f10 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0082.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75ae8 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0082.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0082.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.305] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.305] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xabcc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xabd0) returned 1 [0082.306] CharLowerBuffW (in: lpsz="byte[43985]", cchLength=0xb | out: lpsz="byte[43985]") returned 0xb [0082.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.307] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f77b8*, pdwDataLen=0x11de6a0*=0xabcc, dwBufLen=0xabd0 | out: pbData=0x45f77b8*, pdwDataLen=0x11de6a0*=0xabd0) returned 1 [0082.307] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.308] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.308] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.308] WriteFile (in: hFile=0x270, lpBuffer=0x4550050*, nNumberOfBytesToWrite=0xabd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4550050*, lpNumberOfBytesWritten=0x11df0a4*=0xabd0, lpOverlapped=0x0) returned 1 [0082.311] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.311] CryptDestroyKey (hKey=0x3d12978) returned 1 [0082.311] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.311] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.311] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.311] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.311] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.311] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.312] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.312] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0082.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.312] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.312] CloseHandle (hObject=0x298) returned 1 [0082.312] CloseHandle (hObject=0x270) returned 1 [0082.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", lpFilePart=0x0) returned 0x37 [0082.363] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\v_dtt.mp3")) returned 0x20 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0082.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0082.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0082.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0082.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0082.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f798 [0082.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0082.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0082.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbedf4540, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0xb79e6930, ftLastAccessTime.dwHighDateTime=0x1d5e9cc, ftLastWriteTime.dwLowDateTime=0xb79e6930, ftLastWriteTime.dwHighDateTime=0x1d5e9cc, nFileSizeHigh=0x0, nFileSizeLow=0xabcc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="V_Dtt.mp3", cAlternateFileName="")) returned 0x3d12df8 [0082.364] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\BtebkRjHgen8zqb051\\wV3L\\V_Dtt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\btebkrjhgen8zqb051\\wv3l\\v_dtt.mp3")) returned 1 [0082.365] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbedf4540, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0xb79e6930, ftLastAccessTime.dwHighDateTime=0x1d5e9cc, ftLastWriteTime.dwLowDateTime=0xb79e6930, ftLastWriteTime.dwHighDateTime=0x1d5e9cc, nFileSizeHigh=0x0, nFileSizeLow=0xabcc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="V_Dtt.mp3", cAlternateFileName="")) returned 0 [0082.365] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fdb0 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0082.366] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0082.366] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0082.367] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.367] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0082.367] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d535b40, ftCreationTime.dwHighDateTime=0x1d5e9cd, ftLastAccessTime.dwLowDateTime=0x242ba1a0, ftLastAccessTime.dwHighDateTime=0x1d5e1bf, ftLastWriteTime.dwLowDateTime=0x242ba1a0, ftLastWriteTime.dwHighDateTime=0x1d5e1bf, nFileSizeHigh=0x0, nFileSizeLow=0x179a4, dwReserved0=0xb79e6930, dwReserved1=0x8, cFileName="gYAF4S.mp3", cAlternateFileName="")) returned 0x3d12cb8 [0082.367] FindClose (in: hFindFile=0x3d12cb8 | out: hFindFile=0x3d12cb8) returned 1 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.367] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0082.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0082.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0082.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NVaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VaYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aYRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jSayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sayq\\gYAF4S.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0082.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0082.370] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.370] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0082.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0082.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0082.371] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0082.371] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0082.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0082.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0082.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0082.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0082.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0082.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0082.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0082.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0082.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0082.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0082.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0082.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0082.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0082.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0082.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0082.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0082.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0082.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0082.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0082.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0082.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.375] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d535b40, ftCreationTime.dwHighDateTime=0x1d5e9cd, ftLastAccessTime.dwLowDateTime=0x242ba1a0, ftLastAccessTime.dwHighDateTime=0x1d5e1bf, ftLastWriteTime.dwLowDateTime=0x242ba1a0, ftLastWriteTime.dwHighDateTime=0x1d5e1bf, nFileSizeHigh=0x0, nFileSizeLow=0x179a4, dwReserved0=0x0, dwReserved1=0x8, cFileName="gYAF4S.mp3", cAlternateFileName="")) returned 0x3d12e78 [0082.375] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0082.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.376] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0082.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0082.377] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0082.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0082.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0082.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0082.378] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0082.378] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0082.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.379] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.379] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.379] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0082.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0082.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0082.380] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.380] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.381] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.381] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0082.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0082.382] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0082.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0082.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0082.385] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.385] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0082.386] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0082.388] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.389] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.389] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.389] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.389] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.389] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.389] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.390] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.390] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.390] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.390] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.390] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.390] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.390] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.390] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.390] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.390] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.391] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0082.391] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.391] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.391] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.391] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0082.391] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0082.391] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0082.391] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.391] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.391] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e562b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.392] CryptHashData (hHash=0x3d12b38, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.392] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.392] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.392] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.393] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0082.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.393] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0082.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\gyaf4s.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0082.394] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.394] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0082.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0082.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.395] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e6a0 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0082.396] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq")) returned 0x10 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0082.397] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\gyaf4s.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0082.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0082.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0082.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0082.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0082.511] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0082.511] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0082.513] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x79a4, lpOverlapped=0x0) returned 1 [0082.514] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0082.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179a4) returned 0x45e2008 [0082.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0082.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0082.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0082.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179a4) returned 0x45f99b8 [0082.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0082.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.520] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179a4) returned 0x45e2008 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.520] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0082.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0082.521] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0082.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179a4) returned 0x45e2008 [0082.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179a4) returned 0x4550050 [0082.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0082.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0082.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0082.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0082.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0082.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0082.526] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0082.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0082.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0082.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0082.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0082.527] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0082.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0082.528] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0082.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0082.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.529] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0082.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0082.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0082.530] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0082.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0082.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0082.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0082.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0082.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0082.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0082.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0082.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0082.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0082.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0082.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0082.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0082.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0082.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0082.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0082.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0082.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0082.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0082.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0082.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0082.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0082.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0082.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0082.537] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0082.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0082.538] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.541] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.542] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.542] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.543] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e696d0 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0082.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0082.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.546] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.546] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.546] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.546] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.546] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.547] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.547] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.547] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.600] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x179a4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x179b0) returned 1 [0082.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.701] CharLowerBuffW (in: lpsz="byte[96689]", cchLength=0xb | out: lpsz="byte[96689]") returned 0xb [0082.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.705] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.705] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.705] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.705] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4567a00*, pdwDataLen=0x11de6a0*=0x179a4, dwBufLen=0x179b0 | out: pbData=0x4567a00*, pdwDataLen=0x11de6a0*=0x179b0) returned 1 [0082.706] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.706] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.706] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.706] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.706] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.706] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.707] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.707] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.707] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.720] WriteFile (in: hFile=0x298, lpBuffer=0x45f99c0*, nNumberOfBytesToWrite=0x179b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f99c0*, lpNumberOfBytesWritten=0x11df0a4*=0x179b0, lpOverlapped=0x0) returned 1 [0082.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.725] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.725] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.725] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0082.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.725] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0082.726] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.726] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.726] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.726] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0082.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.726] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.727] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.727] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.727] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0082.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.727] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0082.727] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.727] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0082.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0082.727] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0082.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.727] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0082.727] FreeLibrary (hLibModule=0x756e0000) returned 1 [0082.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.727] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.728] CloseHandle (hObject=0x270) returned 1 [0082.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0082.728] CloseHandle (hObject=0x298) returned 1 [0082.733] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.733] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0082.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", lpFilePart=0x0) returned 0x2c [0082.733] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\gyaf4s.mp3")) returned 0x20 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0082.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0082.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0082.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0082.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fad8 | out: hHeap=0x1330000) returned 1 [0082.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0082.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0082.735] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d535b40, ftCreationTime.dwHighDateTime=0x1d5e9cd, ftLastAccessTime.dwLowDateTime=0x242ba1a0, ftLastAccessTime.dwHighDateTime=0x1d5e1bf, ftLastWriteTime.dwLowDateTime=0x242ba1a0, ftLastWriteTime.dwHighDateTime=0x1d5e1bf, nFileSizeHigh=0x0, nFileSizeLow=0x179a4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="gYAF4S.mp3", cAlternateFileName="")) returned 0x3d12978 [0082.735] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\gYAF4S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\gyaf4s.mp3")) returned 1 [0082.737] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d535b40, ftCreationTime.dwHighDateTime=0x1d5e9cd, ftLastAccessTime.dwLowDateTime=0x242ba1a0, ftLastAccessTime.dwHighDateTime=0x1d5e1bf, ftLastWriteTime.dwLowDateTime=0x242ba1a0, ftLastWriteTime.dwHighDateTime=0x1d5e1bf, nFileSizeHigh=0x0, nFileSizeLow=0x179a4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="gYAF4S.mp3", cAlternateFileName="")) returned 0 [0082.737] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fa28 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0082.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0082.738] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0082.738] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0082.738] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.738] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0082.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0082.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0082.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0082.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.739] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5a4e7a0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x7c14fce0, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x7c14fce0, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x13453, dwReserved0=0x242ba1a0, dwReserved1=0x8, cFileName="sELf3Mu.mp3", cAlternateFileName="")) returned 0x3d12fb8 [0082.739] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.739] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0082.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0082.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0082.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0082.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0082.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NVaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VaYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aYRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jSayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ayq\\sELf3Mu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0082.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0082.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0082.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0082.741] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0082.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0082.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0082.741] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0082.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0082.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0082.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0082.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0082.742] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0082.742] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0082.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0082.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0082.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0082.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e838 [0082.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0082.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0082.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0082.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0082.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0082.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0082.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0082.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0082.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0082.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0082.744] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0082.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0082.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0082.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0082.746] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5a4e7a0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x7c14fce0, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x7c14fce0, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x13453, dwReserved0=0x0, dwReserved1=0x8, cFileName="sELf3Mu.mp3", cAlternateFileName="")) returned 0x3d12af8 [0082.747] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0082.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0082.747] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0082.748] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0082.748] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0082.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0082.748] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0082.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0082.748] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.749] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0082.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.749] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.750] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0082.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0082.807] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.807] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0082.808] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0082.808] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0082.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0082.809] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0082.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0082.812] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0082.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.812] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0082.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0082.813] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e040) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0082.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0082.816] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0082.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0082.816] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.816] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0082.816] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.816] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.816] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.817] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0082.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.817] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.817] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.817] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.817] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.817] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.817] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.817] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.817] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.817] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.817] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0082.862] CryptCreateHash (in: hProv=0x162e040, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0082.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0082.862] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0082.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0082.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0082.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.862] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0082.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56058, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0082.863] CryptHashData (hHash=0x3d12cb8, pbData=0x3e561a8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.863] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0082.863] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0082.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0082.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0082.863] CryptDeriveKey (in: hProv=0x162e040, Algid=0x6610, hBaseData=0x3d12cb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.864] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0082.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0082.864] CryptDestroyHash (hHash=0x3d12cb8) returned 1 [0082.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.864] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\self3mu.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0082.865] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0082.865] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0082.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0082.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0082.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e948 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0082.867] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq")) returned 0x10 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0082.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0082.867] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\self3mu.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0082.868] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0082.868] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.868] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0082.868] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0082.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0082.873] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0082.873] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0082.875] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x3453, lpOverlapped=0x0) returned 1 [0082.876] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0082.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0082.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0082.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13453) returned 0x45e2008 [0082.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0082.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0082.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0082.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0082.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13453) returned 0x45f5468 [0082.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0082.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0082.880] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0082.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13453) returned 0x45e2008 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0082.881] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0082.881] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0082.881] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0082.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13453) returned 0x45e2008 [0082.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0082.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0082.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0082.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0082.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0082.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0082.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0082.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0082.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13453) returned 0x4550050 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0082.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0082.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0082.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0082.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0082.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0082.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0082.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0082.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0082.886] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0082.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0082.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0082.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0082.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0082.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0082.887] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0082.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0082.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.888] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0082.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0082.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.889] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0082.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0082.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0082.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0082.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0082.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0082.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0082.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0082.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0082.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0082.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0082.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0082.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0082.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0082.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0082.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0082.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0082.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0082.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0082.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0082.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0082.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0082.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0082.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.896] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0082.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0082.897] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38460, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38460*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0082.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68290 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0082.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0082.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0082.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0082.903] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0082.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0082.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.906] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13453, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13460) returned 1 [0082.906] CharLowerBuffW (in: lpsz="byte[78945]", cchLength=0xb | out: lpsz="byte[78945]") returned 0xb [0082.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.975] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0082.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0082.976] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45634b0*, pdwDataLen=0x11de6a0*=0x13453, dwBufLen=0x13460 | out: pbData=0x45634b0*, pdwDataLen=0x11de6a0*=0x13460) returned 1 [0082.976] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.976] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0082.978] WriteFile (in: hFile=0x270, lpBuffer=0x45f5470*, nNumberOfBytesToWrite=0x13460, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f5470*, lpNumberOfBytesWritten=0x11df0a4*=0x13460, lpOverlapped=0x0) returned 1 [0082.981] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0082.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0082.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0082.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0082.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0082.982] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0082.982] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0082.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0082.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.018] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.018] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0083.018] CryptReleaseContext (hProv=0x162e040, dwFlags=0x0) returned 1 [0083.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.019] FreeLibrary (hLibModule=0x756e0000) returned 1 [0083.019] CloseHandle (hObject=0x298) returned 1 [0083.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.023] CloseHandle (hObject=0x270) returned 1 [0083.208] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0083.208] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0083.208] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0083.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0083.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0083.208] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0083.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0083.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0083.211] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0083.211] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0083.211] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0083.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0083.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0083.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0083.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0083.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0083.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0083.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0083.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0083.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e838 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0083.215] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0083.215] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", lpFilePart=0x0) returned 0x2d [0083.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0083.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0083.215] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\self3mu.mp3")) returned 0x20 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0083.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f8c8 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0083.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0083.216] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5a4e7a0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x7c14fce0, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x7c14fce0, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x13453, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sELf3Mu.mp3", cAlternateFileName="")) returned 0x3d12df8 [0083.217] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\sELf3Mu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\self3mu.mp3")) returned 1 [0083.218] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5a4e7a0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x7c14fce0, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x7c14fce0, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x13453, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sELf3Mu.mp3", cAlternateFileName="")) returned 0 [0083.218] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0083.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0083.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0083.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0083.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0083.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0083.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.219] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0083.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0083.220] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0083.220] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.220] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0083.220] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5740f670, ftCreationTime.dwHighDateTime=0x1d5e5ee, ftLastAccessTime.dwLowDateTime=0x7fe6a920, ftLastAccessTime.dwHighDateTime=0x1d5eed7, ftLastWriteTime.dwLowDateTime=0x7fe6a920, ftLastWriteTime.dwHighDateTime=0x1d5eed7, nFileSizeHigh=0x0, nFileSizeLow=0x1ea9, dwReserved0=0x7c14fce0, dwReserved1=0x8, cFileName="vL5G3T.mp3", cAlternateFileName="")) returned 0x3d12e78 [0083.220] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0083.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0083.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0083.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0083.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0083.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0083.221] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0083.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0083.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0083.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0083.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Music\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usic\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sic\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ic\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NVaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VaYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aYRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RjSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jSayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sayq\\vL5G3T.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0083.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0083.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0083.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0083.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0083.223] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0083.223] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0083.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0083.223] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0083.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0083.224] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0083.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0083.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0083.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0083.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0083.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0083.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0083.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0083.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0083.226] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0083.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0083.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0083.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0083.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0083.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0083.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0083.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0083.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0083.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0083.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0083.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0083.228] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5740f670, ftCreationTime.dwHighDateTime=0x1d5e5ee, ftLastAccessTime.dwLowDateTime=0x7fe6a920, ftLastAccessTime.dwHighDateTime=0x1d5eed7, ftLastWriteTime.dwLowDateTime=0x7fe6a920, ftLastWriteTime.dwHighDateTime=0x1d5eed7, nFileSizeHigh=0x0, nFileSizeLow=0x1ea9, dwReserved0=0x0, dwReserved1=0x8, cFileName="vL5G3T.mp3", cAlternateFileName="")) returned 0x3d12fb8 [0083.228] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0083.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0083.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0083.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0083.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0083.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0083.229] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0083.229] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0083.229] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0083.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0083.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0083.229] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0083.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0083.230] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0083.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0083.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0083.230] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0083.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0083.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0083.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0083.232] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0083.232] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0083.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0083.232] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0083.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0083.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0083.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0083.233] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0083.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0083.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0083.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0083.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0083.234] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0083.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0083.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0083.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0083.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0083.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0083.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0083.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0083.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0083.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0083.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0083.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0083.258] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee98) returned 1 [0083.259] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.259] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.259] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0083.259] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.259] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.260] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.260] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0083.260] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.260] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.260] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.260] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0083.260] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.261] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.261] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.261] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.261] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.261] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.261] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0083.261] CryptCreateHash (in: hProv=0x162ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0083.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0083.262] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0083.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.262] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0083.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e562c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0083.262] CryptHashData (hHash=0x3d12b38, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.263] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.263] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.263] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0083.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0083.263] CryptDeriveKey (in: hProv=0x162ee98, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12af8) returned 1 [0083.263] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.263] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.263] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.263] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.263] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.263] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0083.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0083.264] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0083.264] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.264] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.264] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.264] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.264] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.264] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\vl5g3t.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0083.265] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0083.265] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0083.265] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.265] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.265] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.265] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq")) returned 0x10 [0083.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0083.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0083.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0083.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0083.265] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\vl5g3t.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0083.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0083.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0083.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0083.348] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0083.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0083.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0083.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0083.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0083.349] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0083.349] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0083.349] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0083.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0083.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0083.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0083.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0083.353] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0083.353] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1ea9, lpOverlapped=0x0) returned 1 [0083.354] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0083.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0083.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0083.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0083.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0083.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ea9) returned 0x3e698a0 [0083.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0083.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0083.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0083.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0083.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0083.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ea9) returned 0x3e6b758 [0083.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0083.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0083.357] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ea9) returned 0x3e698a0 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0083.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0083.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0083.358] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0083.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0083.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ea9) returned 0x3e698a0 [0083.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0083.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0083.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0083.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0083.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0083.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0083.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0083.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1ea9) returned 0x3e6d610 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0083.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0083.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0083.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0083.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0083.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0083.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0083.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0083.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0083.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0083.362] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0083.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0083.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0083.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0083.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0083.363] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0083.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0083.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0083.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0083.364] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0083.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0083.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0083.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0083.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0083.365] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ec0 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0083.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0083.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0083.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0083.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0083.366] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0083.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0083.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0083.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0083.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0083.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0083.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0083.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0083.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38470 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0083.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0083.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0083.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0083.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0083.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38470 [0083.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0083.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0083.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0083.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0083.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0083.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0083.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0083.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0083.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0083.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0083.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0083.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0083.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0083.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0083.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0083.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0083.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0083.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0083.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0083.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0083.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0083.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347248 [0083.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0083.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0083.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0083.375] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0083.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0083.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0083.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0083.376] CryptGetKeyParam (in: hKey=0x3d12af8, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75d10 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0083.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0083.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0083.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0083.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0083.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0083.379] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0083.379] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0083.379] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0083.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.382] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e69210 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0083.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0083.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75d10 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0083.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0083.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0083.386] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.386] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0083.386] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.386] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0083.386] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0083.386] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.387] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.388] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1ea9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1eb0) returned 1 [0083.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.388] CharLowerBuffW (in: lpsz="byte[7857]", cchLength=0xa | out: lpsz="byte[7857]") returned 0xa [0083.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.389] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0083.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0083.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0083.389] CryptEncrypt (in: hKey=0x3d12af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e6f4c8*, pdwDataLen=0x11de6a0*=0x1ea9, dwBufLen=0x1eb0 | out: pbData=0x3e6f4c8*, pdwDataLen=0x11de6a0*=0x1eb0) returned 1 [0083.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.389] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.389] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.389] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0083.389] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.390] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0083.390] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.390] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0083.390] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0083.390] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.390] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.390] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.390] WriteFile (in: hFile=0x298, lpBuffer=0x3e6b758*, nNumberOfBytesToWrite=0x1eb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6b758*, lpNumberOfBytesWritten=0x11df0a4*=0x1eb0, lpOverlapped=0x0) returned 1 [0083.470] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.470] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.470] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0083.470] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0083.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.470] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0083.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0083.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0083.471] CryptDestroyKey (hKey=0x3d12af8) returned 1 [0083.471] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0083.471] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0083.471] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0083.471] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.471] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0083.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.471] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0083.471] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0083.471] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0083.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.472] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.472] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0083.472] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0083.472] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0083.472] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0083.473] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0083.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.473] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0083.473] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0083.473] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0083.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0083.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0083.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0083.473] CryptReleaseContext (hProv=0x162ee98, dwFlags=0x0) returned 1 [0083.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0083.473] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0083.473] FreeLibrary (hLibModule=0x756e0000) returned 1 [0083.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0083.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.474] CloseHandle (hObject=0x270) returned 1 [0083.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.474] CloseHandle (hObject=0x298) returned 1 [0083.476] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0083.477] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0083.477] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", lpFilePart=0x0) returned 0x2c [0083.477] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\vl5g3t.mp3")) returned 0x20 [0083.477] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5740f670, ftCreationTime.dwHighDateTime=0x1d5e5ee, ftLastAccessTime.dwLowDateTime=0x7fe6a920, ftLastAccessTime.dwHighDateTime=0x1d5eed7, ftLastWriteTime.dwLowDateTime=0x7fe6a920, ftLastWriteTime.dwHighDateTime=0x1d5eed7, nFileSizeHigh=0x0, nFileSizeLow=0x1ea9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="vL5G3T.mp3", cAlternateFileName="")) returned 0x3d12df8 [0083.477] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\ANVaYRjSayq\\vL5G3T.mp3" (normalized: "c:\\users\\fd1hvy\\music\\anvayrjsayq\\vl5g3t.mp3")) returned 1 [0083.546] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5740f670, ftCreationTime.dwHighDateTime=0x1d5e5ee, ftLastAccessTime.dwLowDateTime=0x7fe6a920, ftLastAccessTime.dwHighDateTime=0x1d5eed7, ftLastWriteTime.dwLowDateTime=0x7fe6a920, ftLastWriteTime.dwHighDateTime=0x1d5eed7, nFileSizeHigh=0x0, nFileSizeLow=0x1ea9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="vL5G3T.mp3", cAlternateFileName="")) returned 0 [0083.546] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0ff50 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0083.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0083.547] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0083.547] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0083.548] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0083.548] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0083.548] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fdf0 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c5f0 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0083.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c4b8 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566d0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566b8 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fc48 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56730 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566e8 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ca68 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567c0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567a8 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cc08 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56700 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567f0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f630 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56880 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56688 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e618 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56748 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568b0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fea0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0083.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56760 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56628 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e600f8 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568c8 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56820 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e3f8 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567d8 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56778 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605f10 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56838 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56790 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ed88 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56610 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56850 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e480 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56670 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56658 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e8c0 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b20 | out: hHeap=0x1330000) returned 1 [0083.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566a0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8ea0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38350 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b50 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b08 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e508 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38380 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b38 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a90 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ef20 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38490 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a00 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b68 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ebf0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b80 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56aa8 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65e18 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568e0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56928 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e661a8 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383e0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568f8 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56940 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbd0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56910 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bb0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fb58 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569a0 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bc8 | out: hHeap=0x1330000) returned 1 [0083.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162efa8 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56958 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569b8 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66408 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a18 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a48 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f030 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a60 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569d0 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ec78 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a78 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56970 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f6a8 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56988 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b98 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cc70 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56af0 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569e8 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ccd8 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ac0 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a30 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c040 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c28 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ad8 | out: hHeap=0x1330000) returned 1 [0083.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x172c210 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb10 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d00 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d50 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43c38 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e554e8 | out: hHeap=0x1330000) returned 1 [0083.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555d8 | out: hHeap=0x1330000) returned 1 [0083.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d78 | out: hHeap=0x1330000) returned 1 [0083.554] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0083.554] CharUpperBuffW (in: lpsz="THISISWHEREFUNSTARTTOLOOP", cchLength=0x19 | out: lpsz="THISISWHEREFUNSTARTTOLOOP") returned 0x19 [0083.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0083.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43c38 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa40 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d00 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e554e8 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb10 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb20 [0083.554] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x11df308, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555f0 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9b0 [0083.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0083.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb20 | out: hHeap=0x1330000) returned 1 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb20 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0083.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555d8 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555d8 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb20 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb10 | out: hHeap=0x1330000) returned 1 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e555d8 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb20 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0083.555] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa50 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0083.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0083.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos", cchCount1=22, lpString2="", cchCount2=0) returned 3 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0083.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0083.556] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb10 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0083.556] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0083.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0083.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d50 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa50 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d78 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0083.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb30 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0083.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb40 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0083.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0083.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f950 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0083.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f9c0 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0083.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa80 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0083.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0083.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0083.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0083.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0083.558] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0083.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0083.559] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0083.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0083.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0083.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0083.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0083.559] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0083.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0083.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0083.560] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0083.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0083.560] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0083.561] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0083.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0083.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0083.562] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0083.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0083.562] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0083.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0083.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0083.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0083.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0083.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0083.565] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.565] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0083.565] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0083.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0083.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0083.565] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0083.566] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.566] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75f38 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x190) returned 0x3e53050 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0083.566] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0083.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0083.567] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0083.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0083.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0083.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0083.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0083.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0083.569] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0083.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0083.569] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.569] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0083.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0083.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0083.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0083.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0083.620] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=3, lpString2="*", cchCount2=1) returned 3 [0083.621] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.621] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0083.621] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0083.621] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0083.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0083.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0083.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0083.621] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0083.622] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.622] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.623] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe699409e, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe699409e, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0083.624] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe699409e, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe699409e, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName="..", cAlternateFileName="")) returned 1 [0083.624] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a461b00, ftCreationTime.dwHighDateTime=0x1d5ed04, ftLastAccessTime.dwLowDateTime=0x712d97d0, ftLastAccessTime.dwHighDateTime=0x1d5ed8e, ftLastWriteTime.dwLowDateTime=0x712d97d0, ftLastWriteTime.dwHighDateTime=0x1d5ed8e, nFileSizeHigh=0x0, nFileSizeLow=0xe77e, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName="8Y9G9YiN-jvbfpIYnnc.mkv", cAlternateFileName="8Y9G9Y~1.MKV")) returned 1 [0083.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.624] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.624] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x3e37f50, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0083.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0083.800] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.800] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb01b210, ftCreationTime.dwHighDateTime=0x1d5f117, ftLastAccessTime.dwLowDateTime=0xe62a31e0, ftLastAccessTime.dwHighDateTime=0x1d5f0a6, ftLastWriteTime.dwLowDateTime=0xe62a31e0, ftLastWriteTime.dwHighDateTime=0x1d5f0a6, nFileSizeHigh=0x0, nFileSizeLow=0xd4ae, dwReserved0=0x3e380a0, dwReserved1=0x8, cFileName="IuoD8SjuK8maGevck4.flv", cAlternateFileName="IUOD8S~1.FLV")) returned 1 [0083.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.800] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.800] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42b91b90, ftCreationTime.dwHighDateTime=0x1d5e3de, ftLastAccessTime.dwLowDateTime=0xcd70a620, ftLastAccessTime.dwHighDateTime=0x1d5e4d0, ftLastWriteTime.dwLowDateTime=0xcd70a620, ftLastWriteTime.dwHighDateTime=0x1d5e4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e380c0, dwReserved1=0x8, cFileName="Woj JrUGlLSci R", cAlternateFileName="WOJJRU~1")) returned 1 [0083.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0083.800] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.800] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e37fa0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e37fa0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0083.801] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0083.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42b91b90, ftCreationTime.dwHighDateTime=0x1d5e3de, ftLastAccessTime.dwLowDateTime=0xcd70a620, ftLastAccessTime.dwHighDateTime=0x1d5e4d0, ftLastWriteTime.dwLowDateTime=0xcd70a620, ftLastWriteTime.dwHighDateTime=0x1d5e4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12af8 [0083.801] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42b91b90, ftCreationTime.dwHighDateTime=0x1d5e3de, ftLastAccessTime.dwLowDateTime=0xcd70a620, ftLastAccessTime.dwHighDateTime=0x1d5e4d0, ftLastWriteTime.dwLowDateTime=0xcd70a620, ftLastWriteTime.dwHighDateTime=0x1d5e4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0083.801] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95b0020, ftCreationTime.dwHighDateTime=0x1d5e30a, ftLastAccessTime.dwLowDateTime=0xa8e87380, ftLastAccessTime.dwHighDateTime=0x1d5e0e0, ftLastWriteTime.dwLowDateTime=0xa8e87380, ftLastWriteTime.dwHighDateTime=0x1d5e0e0, nFileSizeHigh=0x0, nFileSizeLow=0x2ba0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="-ayvj.flv", cAlternateFileName="")) returned 1 [0083.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.847] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcdac0c0, ftCreationTime.dwHighDateTime=0x1d5e2d2, ftLastAccessTime.dwLowDateTime=0xc6ac370, ftLastAccessTime.dwHighDateTime=0x1d5e8d1, ftLastWriteTime.dwLowDateTime=0xc6ac370, ftLastWriteTime.dwHighDateTime=0x1d5e8d1, nFileSizeHigh=0x0, nFileSizeLow=0x6a7c, dwReserved0=0x3e37f70, dwReserved1=0x8, cFileName="bnX0_6Dp3foQ_VH6ZHPu.mp4", cAlternateFileName="BNX0_6~1.MP4")) returned 1 [0083.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.847] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8330b6b0, ftCreationTime.dwHighDateTime=0x1d5e334, ftLastAccessTime.dwLowDateTime=0x411c4680, ftLastAccessTime.dwHighDateTime=0x1d5e9a7, ftLastWriteTime.dwLowDateTime=0x411c4680, ftLastWriteTime.dwHighDateTime=0x1d5e9a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e380d0, dwReserved1=0x8, cFileName="cB5wtasqYGwZW", cAlternateFileName="CB5WTA~1")) returned 1 [0083.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0083.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.847] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7513b920, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0x25da3110, ftLastAccessTime.dwHighDateTime=0x1d5eb38, ftLastWriteTime.dwLowDateTime=0x25da3110, ftLastWriteTime.dwHighDateTime=0x1d5eb38, nFileSizeHigh=0x0, nFileSizeLow=0x8b1f, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="DXKqFiy.mkv", cAlternateFileName="")) returned 1 [0083.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.911] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb6d470, ftCreationTime.dwHighDateTime=0x1d5f0b0, ftLastAccessTime.dwLowDateTime=0xd7c9e7c0, ftLastAccessTime.dwHighDateTime=0x1d5ef85, ftLastWriteTime.dwLowDateTime=0xd7c9e7c0, ftLastWriteTime.dwHighDateTime=0x1d5ef85, nFileSizeHigh=0x0, nFileSizeLow=0x61a0, dwReserved0=0x3e37f50, dwReserved1=0x8, cFileName="FuLWFZ66OQKnaGLy2tyB.swf", cAlternateFileName="FULWFZ~1.SWF")) returned 1 [0083.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.911] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.911] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca66ed0, ftCreationTime.dwHighDateTime=0x1d5e4c4, ftLastAccessTime.dwLowDateTime=0xe27ec400, ftLastAccessTime.dwHighDateTime=0x1d5e49b, ftLastWriteTime.dwLowDateTime=0xe27ec400, ftLastWriteTime.dwHighDateTime=0x1d5e49b, nFileSizeHigh=0x0, nFileSizeLow=0x17a70, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="Je2WSWed2j7DWX3m-c y.flv", cAlternateFileName="JE2WSW~1.FLV")) returned 1 [0083.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.911] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.911] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a6efbf0, ftCreationTime.dwHighDateTime=0x1d5e84c, ftLastAccessTime.dwLowDateTime=0xce865f60, ftLastAccessTime.dwHighDateTime=0x1d5e100, ftLastWriteTime.dwLowDateTime=0xce865f60, ftLastWriteTime.dwHighDateTime=0x1d5e100, nFileSizeHigh=0x0, nFileSizeLow=0x16a20, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="o3jGBKePNt72qKJvq.flv", cAlternateFileName="O3JGBK~1.FLV")) returned 1 [0083.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.911] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.911] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bda42c0, ftCreationTime.dwHighDateTime=0x1d5ecce, ftLastAccessTime.dwLowDateTime=0x1508aaa0, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0x1508aaa0, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x86c, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="p3p2zbtBfyffLRdbvM.swf", cAlternateFileName="P3P2ZB~1.SWF")) returned 1 [0083.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.972] TranslateMessage (lpMsg=0x11df16c) returned 0 [0083.972] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0083.972] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0083.975] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0083.975] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0083.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0083.975] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.975] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae706260, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0x41759800, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0x41759800, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x28ee, dwReserved0=0x3e37fc0, dwReserved1=0x8, cFileName="_NugYGsa.mp4", cAlternateFileName="")) returned 1 [0083.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.975] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.975] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38040, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38040, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0083.975] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0083.976] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8330b6b0, ftCreationTime.dwHighDateTime=0x1d5e334, ftLastAccessTime.dwLowDateTime=0x411c4680, ftLastAccessTime.dwHighDateTime=0x1d5e9a7, ftLastWriteTime.dwLowDateTime=0x411c4680, ftLastWriteTime.dwHighDateTime=0x1d5e9a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ec0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0083.976] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8330b6b0, ftCreationTime.dwHighDateTime=0x1d5e334, ftLastAccessTime.dwLowDateTime=0x411c4680, ftLastAccessTime.dwHighDateTime=0x1d5e9a7, ftLastWriteTime.dwLowDateTime=0x411c4680, ftLastWriteTime.dwHighDateTime=0x1d5e9a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ec0, cFileName="..", cAlternateFileName="")) returned 1 [0083.976] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c75300, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0x59585ac0, ftLastAccessTime.dwHighDateTime=0x1d5edaf, ftLastWriteTime.dwLowDateTime=0x59585ac0, ftLastWriteTime.dwHighDateTime=0x1d5edaf, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x0, dwReserved1=0x3e55ec0, cFileName="DJ9tPfq5e00s7.mp4", cAlternateFileName="DJ9TPF~1.MP4")) returned 1 [0083.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.976] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c48ed80, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x6d0e2360, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x6d0e2360, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0xf9c4, dwReserved0=0x3e37fd0, dwReserved1=0x8, cFileName="E8PLnk3t.avi", cAlternateFileName="")) returned 1 [0083.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.976] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c6a42d0, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xf9bcd830, ftLastAccessTime.dwHighDateTime=0x1d5e58d, ftLastWriteTime.dwLowDateTime=0xf9bcd830, ftLastWriteTime.dwHighDateTime=0x1d5e58d, nFileSizeHigh=0x0, nFileSizeLow=0x152b6, dwReserved0=0x3e380a0, dwReserved1=0x8, cFileName="eCyPw.mkv", cAlternateFileName="")) returned 1 [0083.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0083.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.976] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1160bb0, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x533bfe60, ftLastAccessTime.dwHighDateTime=0x1d5f0c2, ftLastWriteTime.dwLowDateTime=0x533bfe60, ftLastWriteTime.dwHighDateTime=0x1d5f0c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="NbKqYd6cUm6MSojNY", cAlternateFileName="NBKQYD~1")) returned 1 [0083.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0083.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0083.977] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e382a0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0083.977] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0083.977] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1160bb0, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x533bfe60, ftLastAccessTime.dwHighDateTime=0x1d5f0c2, ftLastWriteTime.dwLowDateTime=0x533bfe60, ftLastWriteTime.dwHighDateTime=0x1d5f0c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName=".", cAlternateFileName="")) returned 0x3d12af8 [0083.977] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1160bb0, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x533bfe60, ftLastAccessTime.dwHighDateTime=0x1d5f0c2, ftLastWriteTime.dwLowDateTime=0x533bfe60, ftLastWriteTime.dwHighDateTime=0x1d5f0c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName="..", cAlternateFileName="")) returned 1 [0083.977] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167e1b30, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x179e5160, ftLastAccessTime.dwHighDateTime=0x1d5ee55, ftLastWriteTime.dwLowDateTime=0x179e5160, ftLastWriteTime.dwHighDateTime=0x1d5ee55, nFileSizeHigh=0x0, nFileSizeLow=0xd6ac, dwReserved0=0x0, dwReserved1=0x3e55d88, cFileName="0RjWG.mp4", cAlternateFileName="")) returned 1 [0084.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.020] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f159550, ftCreationTime.dwHighDateTime=0x1d5e790, ftLastAccessTime.dwLowDateTime=0x385ace70, ftLastAccessTime.dwHighDateTime=0x1d5e85f, ftLastWriteTime.dwLowDateTime=0x385ace70, ftLastWriteTime.dwHighDateTime=0x1d5e85f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="9egFLVNE3UNlTKxHd", cAlternateFileName="9EGFLV~1")) returned 1 [0084.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0084.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.020] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5e2535e0, ftCreationTime.dwHighDateTime=0x1d5eccf, ftLastAccessTime.dwLowDateTime=0x13ba09b0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x13ba09b0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="R4 Ioo_Q", cAlternateFileName="R4IOO_~1")) returned 1 [0084.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0084.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.020] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd3c0cbc0, ftCreationTime.dwHighDateTime=0x1d5ea18, ftLastAccessTime.dwLowDateTime=0x2b6425b0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0x2b6425b0, ftLastWriteTime.dwHighDateTime=0x1d5e439, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381a0, dwReserved1=0x8, cFileName="SGX4L0DE", cAlternateFileName="")) returned 1 [0084.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0084.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.078] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d09b560, ftCreationTime.dwHighDateTime=0x1d5ef07, ftLastAccessTime.dwLowDateTime=0x7b0c0cb0, ftLastAccessTime.dwHighDateTime=0x1d5e743, ftLastWriteTime.dwLowDateTime=0x7b0c0cb0, ftLastWriteTime.dwHighDateTime=0x1d5e743, nFileSizeHigh=0x0, nFileSizeLow=0x89a1, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="UmwIEPIeNjWrEYHoDQ.swf", cAlternateFileName="UMWIEP~1.SWF")) returned 1 [0084.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.078] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b0a90, ftCreationTime.dwHighDateTime=0x1d5ebec, ftLastAccessTime.dwLowDateTime=0xaf643a50, ftLastAccessTime.dwHighDateTime=0x1d5f11b, ftLastWriteTime.dwLowDateTime=0xaf643a50, ftLastWriteTime.dwHighDateTime=0x1d5f11b, nFileSizeHigh=0x0, nFileSizeLow=0x104db, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="w-2769BoU1n.swf", cAlternateFileName="W-2769~1.SWF")) returned 1 [0084.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.079] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d3ccac0, ftCreationTime.dwHighDateTime=0x1d5e972, ftLastAccessTime.dwLowDateTime=0xe7704290, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xe7704290, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xc651, dwReserved0=0x3e38240, dwReserved1=0x8, cFileName="wb-TfJBdvK21isTI4.avi", cAlternateFileName="WB-TFJ~1.AVI")) returned 1 [0084.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.147] FindNextFileW (in: hFindFile=0x3d12af8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e381b0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e381b0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0084.147] FindClose (in: hFindFile=0x3d12af8 | out: hFindFile=0x3d12af8) returned 1 [0084.148] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd3c0cbc0, ftCreationTime.dwHighDateTime=0x1d5ea18, ftLastAccessTime.dwLowDateTime=0x2b6425b0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0x2b6425b0, ftLastWriteTime.dwHighDateTime=0x1d5e439, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ec0, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0084.148] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd3c0cbc0, ftCreationTime.dwHighDateTime=0x1d5ea18, ftLastAccessTime.dwLowDateTime=0x2b6425b0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0x2b6425b0, ftLastWriteTime.dwHighDateTime=0x1d5e439, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ec0, cFileName="..", cAlternateFileName="")) returned 1 [0084.148] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcabd330, ftCreationTime.dwHighDateTime=0x1d5e89f, ftLastAccessTime.dwLowDateTime=0xd1feeb30, ftLastAccessTime.dwHighDateTime=0x1d5e4ac, ftLastWriteTime.dwLowDateTime=0xd1feeb30, ftLastWriteTime.dwHighDateTime=0x1d5e4ac, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0x0, dwReserved1=0x3e55ec0, cFileName="8o9xs4YUe1ENLMl8WF.mp4", cAlternateFileName="8O9XS4~1.MP4")) returned 1 [0084.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.148] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb8f00, ftCreationTime.dwHighDateTime=0x1d5ea95, ftLastAccessTime.dwLowDateTime=0x32c55630, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0x32c55630, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="aqDPqibhszpBh.mkv", cAlternateFileName="AQDPQI~1.MKV")) returned 1 [0084.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.148] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d27a20, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xdfea6720, ftLastAccessTime.dwHighDateTime=0x1d5eda7, ftLastWriteTime.dwLowDateTime=0xdfea6720, ftLastWriteTime.dwHighDateTime=0x1d5eda7, nFileSizeHigh=0x0, nFileSizeLow=0xd794, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="Fd PBio.avi", cAlternateFileName="FDPBIO~1.AVI")) returned 1 [0084.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.406] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.406] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e31b00, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0xf722d860, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xf722d860, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x1bd1, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="OZc8Hm_4lxG Bv.flv", cAlternateFileName="OZC8HM~1.FLV")) returned 1 [0084.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.406] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.406] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728fb400, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x76e5220, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x76e5220, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8a21, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="ui0yrSlHsI.mkv", cAlternateFileName="UI0YRS~1.MKV")) returned 1 [0084.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.406] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.406] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38150, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0084.407] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0084.407] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5e2535e0, ftCreationTime.dwHighDateTime=0x1d5eccf, ftLastAccessTime.dwLowDateTime=0x13ba09b0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x13ba09b0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ce0, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0084.407] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5e2535e0, ftCreationTime.dwHighDateTime=0x1d5eccf, ftLastAccessTime.dwLowDateTime=0x13ba09b0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x13ba09b0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ce0, cFileName="..", cAlternateFileName="")) returned 1 [0084.407] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5b2cfc0, ftCreationTime.dwHighDateTime=0x1d5e9fb, ftLastAccessTime.dwLowDateTime=0x910f92b0, ftLastAccessTime.dwHighDateTime=0x1d5e3cf, ftLastWriteTime.dwLowDateTime=0x910f92b0, ftLastWriteTime.dwHighDateTime=0x1d5e3cf, nFileSizeHigh=0x0, nFileSizeLow=0x9df5, dwReserved0=0x0, dwReserved1=0x3e55ce0, cFileName="B_RqmbbV.flv", cAlternateFileName="")) returned 1 [0084.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.468] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.468] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bebbfc0, ftCreationTime.dwHighDateTime=0x1d5ef98, ftLastAccessTime.dwLowDateTime=0xacc2a3c0, ftLastAccessTime.dwHighDateTime=0x1d5eb91, ftLastWriteTime.dwLowDateTime=0xacc2a3c0, ftLastWriteTime.dwHighDateTime=0x1d5eb91, nFileSizeHigh=0x0, nFileSizeLow=0xbc3a, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="eiQZ.flv", cAlternateFileName="")) returned 1 [0084.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.469] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.469] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce1b4a0, ftCreationTime.dwHighDateTime=0x1d5e318, ftLastAccessTime.dwLowDateTime=0xc747aa80, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xc747aa80, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x1bec, dwReserved0=0x3e382d0, dwReserved1=0x8, cFileName="l13tAK7d7G.swf", cAlternateFileName="L13TAK~1.SWF")) returned 1 [0084.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.469] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.469] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x321da6a0, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0x5cd5e6b0, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x5cd5e6b0, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0xdacb, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="mSsjXvuusLyXdrTY-1.avi", cAlternateFileName="MSSJXV~1.AVI")) returned 1 [0084.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.469] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.523] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ca55990, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x77695b40, ftLastAccessTime.dwHighDateTime=0x1d5e887, ftLastWriteTime.dwLowDateTime=0x77695b40, ftLastWriteTime.dwHighDateTime=0x1d5e887, nFileSizeHigh=0x0, nFileSizeLow=0x10cfa, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="PosBT tVAzSHd7VshI.mp4", cAlternateFileName="POSBTT~1.MP4")) returned 1 [0084.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.524] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.524] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aa1750, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xda4ef5b0, ftLastAccessTime.dwHighDateTime=0x1d5e0c3, ftLastWriteTime.dwLowDateTime=0xda4ef5b0, ftLastWriteTime.dwHighDateTime=0x1d5e0c3, nFileSizeHigh=0x0, nFileSizeLow=0x35d4, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="qdFQip.flv", cAlternateFileName="")) returned 1 [0084.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.524] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.524] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43108960, ftCreationTime.dwHighDateTime=0x1d5e178, ftLastAccessTime.dwLowDateTime=0xbf0eef90, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xbf0eef90, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x363f, dwReserved0=0x3e381c0, dwReserved1=0x8, cFileName="XuMglBOiuDBaLSV.mp4", cAlternateFileName="XUMGLB~1.MP4")) returned 1 [0084.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.524] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.524] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38170, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0084.524] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0084.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f159550, ftCreationTime.dwHighDateTime=0x1d5e790, ftLastAccessTime.dwLowDateTime=0x385ace70, ftLastAccessTime.dwHighDateTime=0x1d5e85f, ftLastWriteTime.dwLowDateTime=0x385ace70, ftLastWriteTime.dwHighDateTime=0x1d5e85f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0084.563] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f159550, ftCreationTime.dwHighDateTime=0x1d5e790, ftLastAccessTime.dwLowDateTime=0x385ace70, ftLastAccessTime.dwHighDateTime=0x1d5e85f, ftLastWriteTime.dwLowDateTime=0x385ace70, ftLastWriteTime.dwHighDateTime=0x1d5e85f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0084.563] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430d48d0, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0x148ec780, ftLastAccessTime.dwHighDateTime=0x1d5ed91, ftLastWriteTime.dwLowDateTime=0x148ec780, ftLastWriteTime.dwHighDateTime=0x1d5ed91, nFileSizeHigh=0x0, nFileSizeLow=0x6ef3, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="s0 K7qgy.swf", cAlternateFileName="S0K7QG~1.SWF")) returned 1 [0084.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.563] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.563] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20569530, ftCreationTime.dwHighDateTime=0x1d5e79b, ftLastAccessTime.dwLowDateTime=0x2d7b8720, ftLastAccessTime.dwHighDateTime=0x1d5ef75, ftLastWriteTime.dwLowDateTime=0x2d7b8720, ftLastWriteTime.dwHighDateTime=0x1d5ef75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="txy9IX2jCrqo", cAlternateFileName="TXY9IX~1")) returned 1 [0084.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0084.563] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.563] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8865eb90, ftCreationTime.dwHighDateTime=0x1d5e28b, ftLastAccessTime.dwLowDateTime=0xcd7edee0, ftLastAccessTime.dwHighDateTime=0x1d5e53c, ftLastWriteTime.dwLowDateTime=0xcd7edee0, ftLastWriteTime.dwHighDateTime=0x1d5e53c, nFileSizeHigh=0x0, nFileSizeLow=0x1856f, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="x o98zYrDgf.mp4", cAlternateFileName="XO98ZY~1.MP4")) returned 1 [0084.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.563] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.563] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e382f0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0084.624] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0084.624] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20569530, ftCreationTime.dwHighDateTime=0x1d5e79b, ftLastAccessTime.dwLowDateTime=0x2d7b8720, ftLastAccessTime.dwHighDateTime=0x1d5ef75, ftLastWriteTime.dwLowDateTime=0x2d7b8720, ftLastWriteTime.dwHighDateTime=0x1d5ef75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0084.625] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20569530, ftCreationTime.dwHighDateTime=0x1d5e79b, ftLastAccessTime.dwLowDateTime=0x2d7b8720, ftLastAccessTime.dwHighDateTime=0x1d5ef75, ftLastWriteTime.dwLowDateTime=0x2d7b8720, ftLastWriteTime.dwHighDateTime=0x1d5ef75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0084.625] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf697d0, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0x71a0d2f0, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0x71a0d2f0, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x95d7, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="-AbkO.mkv", cAlternateFileName="")) returned 1 [0084.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.625] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.625] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa4e830, ftCreationTime.dwHighDateTime=0x1d5e679, ftLastAccessTime.dwLowDateTime=0x5b7c99b0, ftLastAccessTime.dwHighDateTime=0x1d5e1cf, ftLastWriteTime.dwLowDateTime=0x5b7c99b0, ftLastWriteTime.dwHighDateTime=0x1d5e1cf, nFileSizeHigh=0x0, nFileSizeLow=0xec5a, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="aYADCXD2txenA.avi", cAlternateFileName="AYADCX~1.AVI")) returned 1 [0084.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.625] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.625] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc2efcc0, ftCreationTime.dwHighDateTime=0x1d5e9eb, ftLastAccessTime.dwLowDateTime=0x52057fa0, ftLastAccessTime.dwHighDateTime=0x1d5e64d, ftLastWriteTime.dwLowDateTime=0x52057fa0, ftLastWriteTime.dwHighDateTime=0x1d5e64d, nFileSizeHigh=0x0, nFileSizeLow=0x17bd5, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="fvZhN.mkv", cAlternateFileName="")) returned 1 [0084.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.625] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.672] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaafa760, ftCreationTime.dwHighDateTime=0x1d5e0f9, ftLastAccessTime.dwLowDateTime=0x238b8740, ftLastAccessTime.dwHighDateTime=0x1d5f0f8, ftLastWriteTime.dwLowDateTime=0x238b8740, ftLastWriteTime.dwHighDateTime=0x1d5f0f8, nFileSizeHigh=0x0, nFileSizeLow=0xd253, dwReserved0=0x3e38340, dwReserved1=0x8, cFileName="ixyZJ.mkv", cAlternateFileName="")) returned 1 [0084.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0084.672] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0084.672] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38150, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0084.672] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0084.673] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a461b00, ftCreationTime.dwHighDateTime=0x1d5ed04, ftLastAccessTime.dwLowDateTime=0x712d97d0, ftLastAccessTime.dwHighDateTime=0x1d5ed8e, ftLastWriteTime.dwLowDateTime=0x712d97d0, ftLastWriteTime.dwHighDateTime=0x1d5ed8e, nFileSizeHigh=0x0, nFileSizeLow=0xe77e, dwReserved0=0x1330000, dwReserved1=0x8, cFileName="8Y9G9YiN-jvbfpIYnnc.mkv", cAlternateFileName="8Y9G9Y~1.MKV")) returned 0x3d12df8 [0084.673] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0084.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0084.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0084.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0084.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0084.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0084.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0084.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0084.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0084.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0084.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0084.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0084.674] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0084.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0084.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0084.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0084.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YiN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iN-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-jvbfpIYnnc.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0084.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0084.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0084.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0084.676] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0084.676] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0084.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0084.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0084.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0084.677] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0084.677] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0084.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0084.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0084.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0084.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed00 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559b0 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0084.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0084.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0084.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0084.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0084.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0084.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0084.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0084.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0084.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0084.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0084.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0084.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0084.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0084.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.681] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a461b00, ftCreationTime.dwHighDateTime=0x1d5ed04, ftLastAccessTime.dwLowDateTime=0x712d97d0, ftLastAccessTime.dwHighDateTime=0x1d5ed8e, ftLastWriteTime.dwLowDateTime=0x712d97d0, ftLastWriteTime.dwHighDateTime=0x1d5ed8e, nFileSizeHigh=0x0, nFileSizeLow=0xe77e, dwReserved0=0x0, dwReserved1=0x8, cFileName="8Y9G9YiN-jvbfpIYnnc.mkv", cAlternateFileName="8Y9G9Y~1.MKV")) returned 0x3d12b78 [0084.681] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0084.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0084.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0084.682] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0084.683] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0084.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0084.683] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0084.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0084.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0084.684] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0084.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0084.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0084.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.684] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0084.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0084.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0084.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0084.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0084.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0084.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0084.686] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0084.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0084.687] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0084.687] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0084.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0084.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0084.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0084.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0084.688] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0084.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0084.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0084.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0084.688] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0084.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0084.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0084.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0084.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0084.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0084.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0084.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0084.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0084.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0084.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0084.692] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0084.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0084.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0084.692] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0084.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0084.693] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eb68) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0084.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0084.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0084.695] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0084.695] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.695] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0084.695] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.695] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0084.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0084.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0084.696] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.697] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0084.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.697] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.697] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.697] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.697] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.697] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0084.697] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.697] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0084.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0084.698] CryptCreateHash (in: hProv=0x162eb68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0084.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0084.698] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0084.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0084.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.698] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0084.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0084.698] CryptHashData (hHash=0x3d12f38, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0084.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.699] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0084.699] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0084.699] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0084.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56220, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0084.734] CryptDeriveKey (in: hProv=0x162eb68, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0084.734] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.734] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.734] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.734] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.734] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.735] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0084.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0084.735] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0084.735] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\8y9g9yin-jvbfpiynnc.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0084.735] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0084.735] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0084.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0084.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0084.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0084.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e948 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0084.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0084.737] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0084.738] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\8y9g9yin-jvbfpiynnc.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0084.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0084.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0084.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0084.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0084.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0084.743] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0084.743] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xe77e, lpOverlapped=0x0) returned 1 [0084.746] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0084.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0084.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0084.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0084.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0084.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe77e) returned 0x45f2010 [0084.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0084.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0084.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0084.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0084.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0084.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0084.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe77e) returned 0x4600798 [0084.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0084.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.956] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0084.956] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0084.956] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0084.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0084.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0084.956] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0084.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0084.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.960] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0084.960] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0084.960] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0084.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe77e) returned 0x45f2010 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0084.961] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0084.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0084.961] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0084.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0084.962] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0084.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0084.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe77e) returned 0x45f2010 [0084.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0084.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0084.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0084.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0084.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe77e) returned 0x4540048 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0084.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0084.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0084.964] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0084.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0084.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0084.964] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0084.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0084.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0084.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0084.964] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0084.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0084.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0084.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0084.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0084.965] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0084.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0084.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0084.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0084.966] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0084.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0084.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0084.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0084.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0084.967] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0084.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0084.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0084.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0084.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0084.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0084.969] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0084.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0084.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0084.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0084.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0084.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0084.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0084.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0084.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0084.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0084.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0084.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0084.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0084.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0084.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0084.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0084.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0084.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0084.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0084.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0084.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0084.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0084.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0084.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0084.975] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0084.975] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0084.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0084.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.977] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0084.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.978] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.978] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.979] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610298 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0084.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76160 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0084.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0084.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0084.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0084.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0084.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0084.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0084.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.982] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0084.982] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0084.982] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0084.982] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0084.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0084.983] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.173] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xe77e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xe780) returned 1 [0085.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.173] CharLowerBuffW (in: lpsz="byte[59265]", cchLength=0xb | out: lpsz="byte[59265]") returned 0xb [0085.173] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.175] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.176] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454e7d0*, pdwDataLen=0x11de6a0*=0xe77e, dwBufLen=0xe780 | out: pbData=0x454e7d0*, pdwDataLen=0x11de6a0*=0xe780) returned 1 [0085.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.176] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.176] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.177] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0085.177] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.177] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.178] WriteFile (in: hFile=0x270, lpBuffer=0x4600798*, nNumberOfBytesToWrite=0xe780, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4600798*, lpNumberOfBytesWritten=0x11df0a4*=0xe780, lpOverlapped=0x0) returned 1 [0085.180] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.180] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.180] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0085.181] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.181] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0085.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0085.181] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0085.181] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.181] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.181] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.181] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.181] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.181] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0085.181] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0085.181] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.181] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.182] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.182] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.182] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.182] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0085.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.182] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0085.182] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.182] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0085.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0085.183] CryptReleaseContext (hProv=0x162eb68, dwFlags=0x0) returned 1 [0085.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.183] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0085.183] FreeLibrary (hLibModule=0x756e0000) returned 1 [0085.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.183] CloseHandle (hObject=0x298) returned 1 [0085.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.183] CloseHandle (hObject=0x270) returned 1 [0085.192] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.196] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.196] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", lpFilePart=0x0) returned 0x2e [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0085.196] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\8y9g9yin-jvbfpiynnc.mkv")) returned 0x20 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0085.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0085.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0085.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0085.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0085.197] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a461b00, ftCreationTime.dwHighDateTime=0x1d5ed04, ftLastAccessTime.dwLowDateTime=0x712d97d0, ftLastAccessTime.dwHighDateTime=0x1d5ed8e, ftLastWriteTime.dwLowDateTime=0x712d97d0, ftLastWriteTime.dwHighDateTime=0x1d5ed8e, nFileSizeHigh=0x0, nFileSizeLow=0xe77e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8Y9G9YiN-jvbfpIYnnc.mkv", cAlternateFileName="8Y9G9Y~1.MKV")) returned 0x3d12d78 [0085.197] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\8Y9G9YiN-jvbfpIYnnc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\8y9g9yin-jvbfpiynnc.mkv")) returned 1 [0085.198] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a461b00, ftCreationTime.dwHighDateTime=0x1d5ed04, ftLastAccessTime.dwLowDateTime=0x712d97d0, ftLastAccessTime.dwHighDateTime=0x1d5ed8e, ftLastWriteTime.dwLowDateTime=0x712d97d0, ftLastWriteTime.dwHighDateTime=0x1d5ed8e, nFileSizeHigh=0x0, nFileSizeLow=0xe77e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8Y9G9YiN-jvbfpIYnnc.mkv", cAlternateFileName="8Y9G9Y~1.MKV")) returned 0 [0085.198] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0085.199] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0085.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0085.200] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0085.200] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.200] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.200] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x712d97d0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12d78 [0085.200] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0085.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0085.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0085.201] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0085.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0085.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0085.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0085.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0085.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0085.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0085.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0085.202] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0085.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0085.202] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0085.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0085.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0085.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0085.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0085.203] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0085.203] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0085.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0085.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0085.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0085.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0085.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fe28 [0085.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0085.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0085.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0085.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0085.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0085.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0085.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0085.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0085.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0085.206] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0085.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0085.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0085.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0085.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0085.209] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12b38 [0085.209] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0085.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0085.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0085.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0085.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0085.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0085.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.210] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0085.210] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0085.210] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.210] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0085.210] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0085.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0085.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0085.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0085.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0085.211] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0085.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.212] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.212] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0085.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0085.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.212] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0085.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0085.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0085.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0085.213] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0085.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0085.213] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0085.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0085.214] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.214] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0085.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0085.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0085.215] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0085.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0085.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0085.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0085.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0085.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0085.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0085.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0085.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0085.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.217] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0085.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0085.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.366] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0085.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0085.366] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0085.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0085.366] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed00) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0085.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0085.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.369] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.369] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.369] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0085.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0085.370] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0085.370] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.370] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.370] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0085.370] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.371] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.371] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.371] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.371] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.371] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.371] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.371] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.371] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.371] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0085.372] CryptCreateHash (in: hProv=0x162ed00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0085.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0085.372] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0085.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0085.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.372] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0085.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56088, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0085.373] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56148, dwDataLen=0xb, dwFlags=0x1) returned 1 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56058, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0085.373] CryptDeriveKey (in: hProv=0x162ed00, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.374] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0085.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0085.375] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0085.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.376] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0085.376] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0085.376] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0085.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0085.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0085.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0085.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0085.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0085.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f3d8 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0085.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0085.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0085.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0085.379] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0085.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0085.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0085.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0085.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0085.380] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0085.382] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0085.382] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.382] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0085.382] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0085.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0085.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0085.386] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0085.386] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1f8, lpOverlapped=0x0) returned 1 [0085.387] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0085.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0085.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0085.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e878a8 [0085.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0085.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0085.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0085.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0085.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0085.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e87aa8 [0085.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0085.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.417] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0085.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e878a8 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0085.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0085.419] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0085.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0085.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e878a8 [0085.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0085.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0085.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0085.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1f8) returned 0x3e87ca8 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0085.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0085.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0085.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0085.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0085.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0085.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0085.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0085.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0085.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0085.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0085.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0085.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0085.538] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0085.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0085.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0085.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0085.539] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0085.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0085.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0085.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0085.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0085.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0085.540] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0085.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0085.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0085.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0085.541] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0085.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0085.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.542] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0085.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0085.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0085.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0085.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0085.543] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0085.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0085.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0085.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0085.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0085.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0085.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0085.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0085.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0085.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0085.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0085.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0085.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0085.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0085.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0085.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.562] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0085.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0085.562] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.565] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.566] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.566] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0085.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f8d8 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e758c0 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0085.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.569] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56028, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.570] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x200) returned 1 [0085.645] CharLowerBuffW (in: lpsz="byte[513]", cchLength=0x9 | out: lpsz="byte[513]") returned 0x9 [0085.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.645] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e5ebb8*, pdwDataLen=0x11de6a0*=0x1f8, dwBufLen=0x200 | out: pbData=0x3e5ebb8*, pdwDataLen=0x11de6a0*=0x200) returned 1 [0085.645] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.646] WriteFile (in: hFile=0x298, lpBuffer=0x3e87ab0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e87ab0*, lpNumberOfBytesWritten=0x11df0a4*=0x200, lpOverlapped=0x0) returned 1 [0085.648] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0085.648] CryptDestroyKey (hKey=0x3d12978) returned 1 [0085.648] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.648] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.648] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.648] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0085.649] CryptReleaseContext (hProv=0x162ed00, dwFlags=0x0) returned 1 [0085.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.649] FreeLibrary (hLibModule=0x756e0000) returned 1 [0085.649] CloseHandle (hObject=0x270) returned 1 [0085.649] CloseHandle (hObject=0x298) returned 1 [0085.651] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0085.651] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 0x26 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0085.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0085.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0085.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0085.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0085.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0085.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0085.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0085.652] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12df8 [0085.652] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 1 [0085.654] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0085.654] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fdf0 | out: hHeap=0x1330000) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0085.655] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0085.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0085.655] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0085.656] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.656] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0085.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0085.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0085.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0085.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0085.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0085.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0085.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.656] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb01b210, ftCreationTime.dwHighDateTime=0x1d5f117, ftLastAccessTime.dwLowDateTime=0xe62a31e0, ftLastAccessTime.dwHighDateTime=0x1d5f0a6, ftLastWriteTime.dwLowDateTime=0xe62a31e0, ftLastWriteTime.dwHighDateTime=0x1d5f0a6, nFileSizeHigh=0x0, nFileSizeLow=0xd4ae, dwReserved0=0x43f94523, dwReserved1=0x8, cFileName="IuoD8SjuK8maGevck4.flv", cAlternateFileName="IUOD8S~1.FLV")) returned 0x3d12b38 [0085.656] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.657] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0085.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0085.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IuoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uoD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oD8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SjuK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="juK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.660] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uK8maGevck4.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0085.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0085.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0085.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0085.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0085.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0085.660] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0085.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.661] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0085.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0085.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0085.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0085.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55710 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0085.661] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0085.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.662] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e2e8 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0085.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0085.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0085.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0085.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0085.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0085.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0085.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0085.664] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0085.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0085.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0085.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0085.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0085.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0085.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0085.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0085.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0085.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0085.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.666] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb01b210, ftCreationTime.dwHighDateTime=0x1d5f117, ftLastAccessTime.dwLowDateTime=0xe62a31e0, ftLastAccessTime.dwHighDateTime=0x1d5f0a6, ftLastWriteTime.dwLowDateTime=0xe62a31e0, ftLastWriteTime.dwHighDateTime=0x1d5f0a6, nFileSizeHigh=0x0, nFileSizeLow=0xd4ae, dwReserved0=0x0, dwReserved1=0x8, cFileName="IuoD8SjuK8maGevck4.flv", cAlternateFileName="IUOD8S~1.FLV")) returned 0x3d12eb8 [0085.667] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0085.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0085.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0085.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0085.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0085.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0085.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.668] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0085.668] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0085.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0085.668] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0085.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0085.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0085.668] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0085.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0085.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0085.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0085.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.670] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0085.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0085.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0085.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0085.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0085.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0085.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0085.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0085.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0085.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0085.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0085.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0085.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0085.672] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0085.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0085.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.673] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0085.673] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0085.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0085.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0085.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.674] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0085.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0085.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0085.674] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0085.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0085.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0085.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0085.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0085.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0085.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0085.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0085.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0085.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0085.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0085.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0085.679] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0085.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0085.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0085.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0085.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0085.680] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0085.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0085.680] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0085.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0085.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0085.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0085.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0085.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0085.683] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0085.684] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.684] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0085.684] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0085.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0085.685] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.685] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.685] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.685] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0085.685] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.686] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.686] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.686] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.686] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0085.686] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.686] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.742] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 1 [0085.742] TranslateMessage (lpMsg=0x11de80c) returned 0 [0085.742] DispatchMessageW (lpMsg=0x11de80c) returned 0x0 [0085.742] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dde28) returned 1 [0085.747] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0085.747] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0085.747] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0085.747] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.747] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0085.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0085.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0085.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.748] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0085.748] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.748] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0085.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0085.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0085.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0085.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0085.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0085.750] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75f38 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.750] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0085.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.750] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.751] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.751] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561d8 [0085.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0085.751] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0085.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56028 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0085.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0085.753] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0085.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56070 [0085.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56220 [0085.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561d8 [0085.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0085.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x3e56088 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0085.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56220 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0085.755] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0085.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0085.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0085.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0085.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0085.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0085.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0085.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0085.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0085.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0085.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x3e56178 [0085.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56178, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0085.760] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0085.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0085.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0085.761] CryptHashData (hHash=0x3d12e78, pbData=0x3e56028, dwDataLen=0xb, dwFlags=0x1) returned 1 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76388 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0085.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56418 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0085.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75f38 | out: hHeap=0x1330000) returned 1 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0085.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0085.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0085.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0085.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0085.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0085.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0085.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0085.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56190 [0085.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0085.766] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0085.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0085.767] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56298 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0085.767] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0085.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0085.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0085.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0085.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0085.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0085.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0085.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0085.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0085.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0085.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0085.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56298, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.770] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0085.771] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0085.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56430 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0085.772] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.773] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0085.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0085.773] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0085.773] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.773] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.773] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv" (normalized: "c:\\users\\fd1hvy\\videos\\iuod8sjuk8magevck4.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0085.774] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0085.774] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0085.774] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.774] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.774] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.774] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0085.774] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\iuod8sjuk8magevck4.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0085.775] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.775] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.775] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.775] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.778] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0085.778] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd4ae, lpOverlapped=0x0) returned 1 [0085.882] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0085.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.888] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0085.892] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.892] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.892] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0085.892] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.892] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.893] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0085.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0085.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0085.894] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0085.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347168 [0085.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0085.898] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76c28 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0085.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0085.900] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0085.900] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.900] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0085.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0085.901] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0085.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0085.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0085.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0085.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0085.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0085.902] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0085.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.902] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0085.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0085.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0085.903] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0085.903] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.903] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0085.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0085.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0085.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0085.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0085.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.904] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0085.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0085.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0085.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e56088 [0085.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56088, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.906] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd4ae, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd4b0) returned 1 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0085.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76160 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0085.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0085.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0085.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0085.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0085.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0085.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eb68 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0085.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0085.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46103d8 | out: hHeap=0x1330000) returned 1 [0085.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0085.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.913] CharLowerBuffW (in: lpsz="byte[54449]", cchLength=0xb | out: lpsz="byte[54449]") returned 0xb [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0085.913] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x455a9c0 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4567e78 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.917] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.917] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x455a9c0 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565c8 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0085.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56460 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0085.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564d8 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0085.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0085.920] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56580 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0085.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0085.972] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454d500*, pdwDataLen=0x11de6a0*=0xd4ae, dwBufLen=0xd4b0 | out: pbData=0x454d500*, pdwDataLen=0x11de6a0*=0xd4b0) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56370 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0085.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565c8 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56358 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56460 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56370 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0085.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0085.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56598 | out: hHeap=0x1330000) returned 1 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.975] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.975] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.975] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.975] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0085.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0085.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.977] WriteFile (in: hFile=0x270, lpBuffer=0x45ff4c8*, nNumberOfBytesToWrite=0xd4b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff4c8*, lpNumberOfBytesWritten=0x11df0a4*=0xd4b0, lpOverlapped=0x0) returned 1 [0085.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.980] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0085.980] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.980] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0085.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0085.980] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0085.980] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.980] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.980] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.981] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.981] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.981] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.981] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.981] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.981] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.981] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0085.981] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.981] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0085.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0085.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0085.982] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0085.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.982] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0085.982] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0085.982] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0085.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0085.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0085.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0085.982] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0085.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.982] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0085.982] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0085.982] FreeLibrary (hLibModule=0x756e0000) returned 1 [0085.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0085.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.983] CloseHandle (hObject=0x298) returned 1 [0085.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.983] CloseHandle (hObject=0x270) returned 1 [0085.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.986] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", lpFilePart=0x0) returned 0x2d [0085.986] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv" (normalized: "c:\\users\\fd1hvy\\videos\\iuod8sjuk8magevck4.flv")) returned 0x20 [0085.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0085.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0085.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0085.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0085.987] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb01b210, ftCreationTime.dwHighDateTime=0x1d5f117, ftLastAccessTime.dwLowDateTime=0xe62a31e0, ftLastAccessTime.dwHighDateTime=0x1d5f0a6, ftLastWriteTime.dwLowDateTime=0xe62a31e0, ftLastWriteTime.dwHighDateTime=0x1d5f0a6, nFileSizeHigh=0x0, nFileSizeLow=0xd4ae, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="IuoD8SjuK8maGevck4.flv", cAlternateFileName="IUOD8S~1.FLV")) returned 0x3d12d78 [0085.987] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\IuoD8SjuK8maGevck4.flv" (normalized: "c:\\users\\fd1hvy\\videos\\iuod8sjuk8magevck4.flv")) returned 1 [0085.989] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb01b210, ftCreationTime.dwHighDateTime=0x1d5f117, ftLastAccessTime.dwLowDateTime=0xe62a31e0, ftLastAccessTime.dwHighDateTime=0x1d5f0a6, ftLastWriteTime.dwLowDateTime=0xe62a31e0, ftLastWriteTime.dwHighDateTime=0x1d5f0a6, nFileSizeHigh=0x0, nFileSizeLow=0xd4ae, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="IuoD8SjuK8maGevck4.flv", cAlternateFileName="IUOD8S~1.FLV")) returned 0 [0085.989] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0085.989] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0085.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0085.990] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0085.990] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.990] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0085.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0085.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0085.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0085.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0085.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.990] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95b0020, ftCreationTime.dwHighDateTime=0x1d5e30a, ftLastAccessTime.dwLowDateTime=0xa8e87380, ftLastAccessTime.dwHighDateTime=0x1d5e0e0, ftLastWriteTime.dwLowDateTime=0xa8e87380, ftLastWriteTime.dwHighDateTime=0x1d5e0e0, nFileSizeHigh=0x0, nFileSizeLow=0x2ba0, dwReserved0=0xe62a31e0, dwReserved1=0x8, cFileName="-ayvj.flv", cAlternateFileName="")) returned 0x3d12b38 [0085.990] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0085.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0085.991] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0085.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0085.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\-ayvj.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0085.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0085.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0085.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0085.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0085.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0085.993] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0085.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0085.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0085.993] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0085.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0085.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0085.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0085.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558f0 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0085.994] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0085.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0085.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0085.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0085.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0085.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ef20 [0085.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0085.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0085.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0085.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0085.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0085.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0085.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0085.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0085.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0085.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0085.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0085.997] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0085.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0085.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0085.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0085.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0085.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0085.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0085.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0085.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0085.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0085.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0085.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0086.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0086.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0086.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.000] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95b0020, ftCreationTime.dwHighDateTime=0x1d5e30a, ftLastAccessTime.dwLowDateTime=0xa8e87380, ftLastAccessTime.dwHighDateTime=0x1d5e0e0, ftLastWriteTime.dwLowDateTime=0xa8e87380, ftLastWriteTime.dwHighDateTime=0x1d5e0e0, nFileSizeHigh=0x0, nFileSizeLow=0x2ba0, dwReserved0=0x0, dwReserved1=0x8, cFileName="-ayvj.flv", cAlternateFileName="")) returned 0x3d12f38 [0086.000] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0086.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0086.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0086.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0086.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0086.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0086.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.001] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.001] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0086.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0086.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0086.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0086.002] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0086.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0086.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.003] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0086.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0086.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.005] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.005] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.005] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0086.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.006] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0086.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0086.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0086.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.007] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0086.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0086.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0086.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.010] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0086.011] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0086.011] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee98) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.013] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.014] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.014] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.014] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.110] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.110] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.110] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.111] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0086.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.111] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.111] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.111] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.111] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.111] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.112] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.112] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0086.112] CryptCreateHash (in: hProv=0x162ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0086.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0086.112] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0086.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0086.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.113] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.113] CryptHashData (hHash=0x3d12e78, pbData=0x3e560a0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0086.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.113] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.114] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56058, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.114] CryptDeriveKey (in: hProv=0x162ee98, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0086.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.114] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0086.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.114] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0086.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.115] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\-ayvj.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0086.115] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.115] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0086.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0086.116] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0086.116] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.116] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eb68 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0086.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0086.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0086.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0086.118] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0086.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0086.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0086.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0086.118] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\-ayvj.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0086.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0086.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0086.165] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.165] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0086.165] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0086.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0086.170] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0086.170] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x2ba0, lpOverlapped=0x0) returned 1 [0086.170] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0086.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0086.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ba0) returned 0x4610f28 [0086.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0086.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0086.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ba0) returned 0x4613ad0 [0086.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0086.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ba0) returned 0x4610f28 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.176] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0086.176] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0086.177] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0086.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0086.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ba0) returned 0x4610f28 [0086.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0086.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ba0) returned 0x3e698a0 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0086.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0086.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0086.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0086.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0086.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0086.180] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0086.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0086.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0086.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0086.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.181] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0086.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0086.181] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0086.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0086.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.182] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0086.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0086.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0086.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0086.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0086.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0086.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0086.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0086.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0086.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0086.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0086.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0086.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0086.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0086.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0086.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0086.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0086.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0086.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0086.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0086.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0086.191] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0086.191] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0086.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0086.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610058 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0086.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0086.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.197] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.198] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x2ba0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x2bb0) returned 1 [0086.198] CharLowerBuffW (in: lpsz="byte[11185]", cchLength=0xb | out: lpsz="byte[11185]") returned 0xb [0086.199] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.199] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e6c448*, pdwDataLen=0x11de6a0*=0x2ba0, dwBufLen=0x2bb0 | out: pbData=0x3e6c448*, pdwDataLen=0x11de6a0*=0x2bb0) returned 1 [0086.199] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.200] WriteFile (in: hFile=0x298, lpBuffer=0x4613ae0*, nNumberOfBytesToWrite=0x2bb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4613ae0*, lpNumberOfBytesWritten=0x11df0a4*=0x2bb0, lpOverlapped=0x0) returned 1 [0086.201] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0086.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.277] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0086.277] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.277] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.277] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.278] CryptReleaseContext (hProv=0x162ee98, dwFlags=0x0) returned 1 [0086.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.278] FreeLibrary (hLibModule=0x756e0000) returned 1 [0086.278] CloseHandle (hObject=0x270) returned 1 [0086.278] CloseHandle (hObject=0x298) returned 1 [0086.280] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.281] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0086.281] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", lpFilePart=0x0) returned 0x30 [0086.281] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\-ayvj.flv")) returned 0x20 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0086.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0086.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0086.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f798 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0086.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0086.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f798 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0086.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0086.283] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95b0020, ftCreationTime.dwHighDateTime=0x1d5e30a, ftLastAccessTime.dwLowDateTime=0xa8e87380, ftLastAccessTime.dwHighDateTime=0x1d5e0e0, ftLastWriteTime.dwLowDateTime=0xa8e87380, ftLastWriteTime.dwHighDateTime=0x1d5e0e0, nFileSizeHigh=0x0, nFileSizeLow=0x2ba0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-ayvj.flv", cAlternateFileName="")) returned 0x3d12df8 [0086.283] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\-ayvj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\-ayvj.flv")) returned 1 [0086.284] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc95b0020, ftCreationTime.dwHighDateTime=0x1d5e30a, ftLastAccessTime.dwLowDateTime=0xa8e87380, ftLastAccessTime.dwHighDateTime=0x1d5e0e0, ftLastWriteTime.dwLowDateTime=0xa8e87380, ftLastWriteTime.dwHighDateTime=0x1d5e0e0, nFileSizeHigh=0x0, nFileSizeLow=0x2ba0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-ayvj.flv", cAlternateFileName="")) returned 0 [0086.284] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fc48 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0086.285] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0086.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0086.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0086.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0086.286] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0086.286] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.286] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0086.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0086.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0086.286] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcdac0c0, ftCreationTime.dwHighDateTime=0x1d5e2d2, ftLastAccessTime.dwLowDateTime=0xc6ac370, ftLastAccessTime.dwHighDateTime=0x1d5e8d1, ftLastWriteTime.dwLowDateTime=0xc6ac370, ftLastWriteTime.dwHighDateTime=0x1d5e8d1, nFileSizeHigh=0x0, nFileSizeLow=0x6a7c, dwReserved0=0xa8e87380, dwReserved1=0x8, cFileName="bnX0_6Dp3foQ_VH6ZHPu.mp4", cAlternateFileName="BNX0_6~1.MP4")) returned 0x3d12b38 [0086.286] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0086.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0086.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0086.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0086.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0086.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0086.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0086.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.287] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0086.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0086.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0086.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0086.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0086.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0086.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0086.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0086.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0086.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bnX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nX0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dp3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="foQ_VH6ZHPu.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0086.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0086.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0086.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0086.293] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0086.293] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0086.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0086.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0086.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0086.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0086.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0086.294] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0086.294] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0086.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0086.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0086.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0086.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0086.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ca8 [0086.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0086.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0086.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0086.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0086.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0086.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559b0 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0086.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0086.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0086.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0086.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0086.298] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0086.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0086.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0086.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0086.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0086.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0086.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0086.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0086.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0086.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0086.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0086.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0086.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0086.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcdac0c0, ftCreationTime.dwHighDateTime=0x1d5e2d2, ftLastAccessTime.dwLowDateTime=0xc6ac370, ftLastAccessTime.dwHighDateTime=0x1d5e8d1, ftLastWriteTime.dwLowDateTime=0xc6ac370, ftLastWriteTime.dwHighDateTime=0x1d5e8d1, nFileSizeHigh=0x0, nFileSizeLow=0x6a7c, dwReserved0=0x0, dwReserved1=0x8, cFileName="bnX0_6Dp3foQ_VH6ZHPu.mp4", cAlternateFileName="BNX0_6~1.MP4")) returned 0x3d12b78 [0086.301] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0086.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0086.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0086.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0086.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0086.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.302] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0086.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0086.350] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0086.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0086.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0086.351] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0086.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0086.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0086.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0086.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0086.352] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0086.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.353] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.353] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0086.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0086.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0086.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0086.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0086.354] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.355] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0086.355] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0086.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.356] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0086.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0086.356] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0086.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0086.356] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0086.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.358] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0086.359] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0086.360] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.360] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e948) returned 1 [0086.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.363] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0086.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.363] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.363] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0086.363] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.364] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.364] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0086.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.364] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.364] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.364] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0086.364] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.365] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.365] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.365] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.365] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.365] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.365] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.365] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.365] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.365] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0086.365] CryptCreateHash (in: hProv=0x162e948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0086.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0086.366] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0086.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0086.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.366] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.366] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.366] CryptHashData (hHash=0x3d12e78, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.367] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.367] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.367] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55ff8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.367] CryptDeriveKey (in: hProv=0x162e948, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.367] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0086.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.368] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0086.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.368] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.368] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.368] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.368] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.368] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\bnx0_6dp3foq_vh6zhpu.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0086.368] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.368] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0086.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0086.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0086.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0086.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0086.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0086.370] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0086.371] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\bnx0_6dp3foq_vh6zhpu.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0086.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0086.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0086.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0086.378] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0086.378] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x6a7c, lpOverlapped=0x0) returned 1 [0086.379] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0086.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0086.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0086.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6a7c) returned 0x4610f28 [0086.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0086.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0086.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0086.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0086.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6a7c) returned 0x3e698a0 [0086.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0086.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.383] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0086.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6a7c) returned 0x4610f28 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.384] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0086.384] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0086.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0086.385] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0086.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0086.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6a7c) returned 0x4610f28 [0086.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0086.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6a7c) returned 0x45f2010 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0086.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0086.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0086.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0086.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0086.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0086.387] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0086.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0086.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0086.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0086.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0086.388] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0086.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0086.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0086.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.508] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0086.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0086.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0086.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0086.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.510] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 1 [0086.510] TranslateMessage (lpMsg=0x11de7a4) returned 0 [0086.510] DispatchMessageW (lpMsg=0x11de7a4) returned 0x0 [0086.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0086.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0086.510] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dddc0) returned 1 [0086.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.514] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0086.514] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0086.515] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0086.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.516] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0086.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0086.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0086.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0086.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0086.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0086.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0086.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0086.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0086.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0086.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0086.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0086.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0086.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0086.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0086.522] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0086.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0086.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.525] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.525] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.525] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.526] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460fad8 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75d10 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0086.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0086.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.528] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.529] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.529] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.529] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.529] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56238, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.530] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x6a7c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6a80) returned 1 [0086.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.533] CharLowerBuffW (in: lpsz="byte[27265]", cchLength=0xb | out: lpsz="byte[27265]") returned 0xb [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.534] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.534] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f8a98*, pdwDataLen=0x11de6a0*=0x6a7c, dwBufLen=0x6a80 | out: pbData=0x45f8a98*, pdwDataLen=0x11de6a0*=0x6a80) returned 1 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.534] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.534] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.535] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.535] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.535] WriteFile (in: hFile=0x270, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x6a80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x6a80, lpOverlapped=0x0) returned 1 [0086.537] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.537] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.537] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0086.537] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0086.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.537] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0086.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.538] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0086.538] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0086.538] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0086.538] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0086.538] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.538] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0086.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.538] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0086.538] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0086.538] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0086.538] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.538] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.539] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.539] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.539] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.539] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0086.539] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.539] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0086.539] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.539] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0086.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.540] CryptReleaseContext (hProv=0x162e948, dwFlags=0x0) returned 1 [0086.540] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.540] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0086.540] FreeLibrary (hLibModule=0x756e0000) returned 1 [0086.540] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.540] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.540] CloseHandle (hObject=0x298) returned 1 [0086.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.540] CloseHandle (hObject=0x270) returned 1 [0086.542] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.542] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.542] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", lpFilePart=0x0) returned 0x3f [0086.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e6a0 [0086.542] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\bnx0_6dp3foq_vh6zhpu.mp4")) returned 0x20 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e1d8 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0086.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0086.543] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcdac0c0, ftCreationTime.dwHighDateTime=0x1d5e2d2, ftLastAccessTime.dwLowDateTime=0xc6ac370, ftLastAccessTime.dwHighDateTime=0x1d5e8d1, ftLastWriteTime.dwLowDateTime=0xc6ac370, ftLastWriteTime.dwHighDateTime=0x1d5e8d1, nFileSizeHigh=0x0, nFileSizeLow=0x6a7c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="bnX0_6Dp3foQ_VH6ZHPu.mp4", cAlternateFileName="BNX0_6~1.MP4")) returned 0x3d12978 [0086.543] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\bnX0_6Dp3foQ_VH6ZHPu.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\bnx0_6dp3foq_vh6zhpu.mp4")) returned 1 [0086.602] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcdac0c0, ftCreationTime.dwHighDateTime=0x1d5e2d2, ftLastAccessTime.dwLowDateTime=0xc6ac370, ftLastAccessTime.dwHighDateTime=0x1d5e8d1, ftLastWriteTime.dwLowDateTime=0xc6ac370, ftLastWriteTime.dwHighDateTime=0x1d5e8d1, nFileSizeHigh=0x0, nFileSizeLow=0x6a7c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="bnX0_6Dp3foQ_VH6ZHPu.mp4", cAlternateFileName="BNX0_6~1.MP4")) returned 0 [0086.602] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fdf0 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e6a0 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0086.603] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0086.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0086.604] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0086.604] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.604] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0086.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0086.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0086.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0086.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0086.604] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7513b920, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0x25da3110, ftLastAccessTime.dwHighDateTime=0x1d5eb38, ftLastWriteTime.dwLowDateTime=0x25da3110, ftLastWriteTime.dwHighDateTime=0x1d5eb38, nFileSizeHigh=0x0, nFileSizeLow=0x8b1f, dwReserved0=0xc6ac370, dwReserved1=0x8, cFileName="DXKqFiy.mkv", cAlternateFileName="")) returned 0x3d12b38 [0086.604] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.605] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0086.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0086.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0086.605] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.606] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\DXKqFiy.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0086.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0086.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0086.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0086.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0086.608] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0086.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0086.608] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0086.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0086.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0086.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0086.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0086.663] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0086.663] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0086.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0086.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0086.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0086.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0086.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0086.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0086.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0086.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0086.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0086.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0086.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0086.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0086.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0086.667] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0086.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0086.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0086.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0086.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0086.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0086.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0086.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0086.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0086.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0086.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0086.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0086.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0086.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0086.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0086.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0086.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0086.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0086.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.672] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7513b920, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0x25da3110, ftLastAccessTime.dwHighDateTime=0x1d5eb38, ftLastWriteTime.dwLowDateTime=0x25da3110, ftLastWriteTime.dwHighDateTime=0x1d5eb38, nFileSizeHigh=0x0, nFileSizeLow=0x8b1f, dwReserved0=0x0, dwReserved1=0x8, cFileName="DXKqFiy.mkv", cAlternateFileName="")) returned 0x3d12978 [0086.672] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0086.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0086.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0086.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0086.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0086.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.674] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.674] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0086.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0086.674] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0086.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0086.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0086.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0086.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0086.675] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0086.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0086.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0086.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0086.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0086.676] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0086.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0086.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0086.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.677] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0086.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0086.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.677] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.678] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0086.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0086.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0086.679] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0086.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.680] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0086.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0086.680] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0086.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0086.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.681] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0086.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0086.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0086.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0086.682] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0086.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0086.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.688] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0086.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0086.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0086.688] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0086.689] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e9d0) returned 1 [0086.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.693] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.693] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.693] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0086.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.694] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.694] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.694] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.694] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.694] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.695] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0086.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.695] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.695] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.695] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.695] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.696] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.696] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.696] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0086.696] CryptCreateHash (in: hProv=0x162e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0086.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0086.697] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0086.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0086.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.697] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0086.697] CryptHashData (hHash=0x3d12eb8, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0086.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.698] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.698] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0086.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0086.698] CryptDeriveKey (in: hProv=0x162e9d0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0086.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.699] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0086.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0086.699] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0086.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.699] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\dxkqfiy.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0086.700] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0086.700] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0086.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0086.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0086.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0086.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0086.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0086.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0086.751] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0086.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0086.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f920 | out: hHeap=0x1330000) returned 1 [0086.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0086.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0086.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0086.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0086.752] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\dxkqfiy.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0086.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0086.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0086.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0086.754] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0086.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0086.758] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0086.758] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x8b1f, lpOverlapped=0x0) returned 1 [0086.760] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0086.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0086.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0086.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8b1f) returned 0x3e698a0 [0086.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0086.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0086.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0086.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0086.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8b1f) returned 0x45f2010 [0086.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0086.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0086.764] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0086.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8b1f) returned 0x3e698a0 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.765] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0086.765] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0086.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0086.765] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0086.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0086.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8b1f) returned 0x3e698a0 [0086.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0086.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0086.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8b1f) returned 0x45fab38 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0086.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.768] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0086.768] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0086.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0086.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0086.768] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0086.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0086.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0086.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0086.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0086.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0086.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0086.770] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0086.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0086.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0086.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0086.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0086.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0086.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0086.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0086.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0086.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0086.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0086.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0086.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0086.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0086.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0086.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0086.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0086.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0086.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0086.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0086.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0086.779] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0086.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0086.780] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0086.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0086.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0086.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f658 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0086.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0086.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0086.786] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0086.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.787] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8b1f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8b20) returned 1 [0086.787] CharLowerBuffW (in: lpsz="byte[35617]", cchLength=0xb | out: lpsz="byte[35617]") returned 0xb [0086.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.787] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0086.787] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4603660*, pdwDataLen=0x11de6a0*=0x8b1f, dwBufLen=0x8b20 | out: pbData=0x4603660*, pdwDataLen=0x11de6a0*=0x8b20) returned 1 [0086.921] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.922] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x8b20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x8b20, lpOverlapped=0x0) returned 1 [0086.924] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0086.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.924] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0086.924] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0086.924] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.924] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0086.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0086.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.925] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0086.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0086.925] CryptReleaseContext (hProv=0x162e9d0, dwFlags=0x0) returned 1 [0086.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.925] FreeLibrary (hLibModule=0x756e0000) returned 1 [0086.925] CloseHandle (hObject=0x270) returned 1 [0086.925] CloseHandle (hObject=0x298) returned 1 [0086.928] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", lpFilePart=0x0) returned 0x32 [0086.928] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\dxkqfiy.mkv")) returned 0x20 [0086.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0086.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0086.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0086.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0086.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f540 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0086.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0086.929] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7513b920, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0x25da3110, ftLastAccessTime.dwHighDateTime=0x1d5eb38, ftLastWriteTime.dwLowDateTime=0x25da3110, ftLastWriteTime.dwHighDateTime=0x1d5eb38, nFileSizeHigh=0x0, nFileSizeLow=0x8b1f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="DXKqFiy.mkv", cAlternateFileName="")) returned 0x3d12fb8 [0086.929] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\DXKqFiy.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\dxkqfiy.mkv")) returned 1 [0086.971] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7513b920, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0x25da3110, ftLastAccessTime.dwHighDateTime=0x1d5eb38, ftLastWriteTime.dwLowDateTime=0x25da3110, ftLastWriteTime.dwHighDateTime=0x1d5eb38, nFileSizeHigh=0x0, nFileSizeLow=0x8b1f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="DXKqFiy.mkv", cAlternateFileName="")) returned 0 [0086.971] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f720 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0086.972] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0086.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0086.973] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0086.973] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.973] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0086.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0086.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0086.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0086.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0086.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0086.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0086.973] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb6d470, ftCreationTime.dwHighDateTime=0x1d5f0b0, ftLastAccessTime.dwLowDateTime=0xd7c9e7c0, ftLastAccessTime.dwHighDateTime=0x1d5ef85, ftLastWriteTime.dwLowDateTime=0xd7c9e7c0, ftLastWriteTime.dwHighDateTime=0x1d5ef85, nFileSizeHigh=0x0, nFileSizeLow=0x61a0, dwReserved0=0x25da3110, dwReserved1=0x8, cFileName="FuLWFZ66OQKnaGLy2tyB.swf", cAlternateFileName="FULWFZ~1.SWF")) returned 0x3d12d78 [0086.974] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0086.974] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0086.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0086.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0086.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0086.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0086.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FuLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uLWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LWFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WFZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FZ66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OQKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QKnaGLy2tyB.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0086.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0086.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0086.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0086.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0086.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0086.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0086.977] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0086.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0086.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0086.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0086.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559b0 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0086.978] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0086.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0086.978] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0086.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0086.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0086.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0086.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0086.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0086.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0086.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0086.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0086.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0086.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0086.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0086.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0086.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0086.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0086.981] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0086.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0086.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0086.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0086.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0086.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0086.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0086.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0086.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0086.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0086.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0086.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0086.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0086.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0086.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0086.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0086.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0086.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0086.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0086.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0086.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0086.985] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb6d470, ftCreationTime.dwHighDateTime=0x1d5f0b0, ftLastAccessTime.dwLowDateTime=0xd7c9e7c0, ftLastAccessTime.dwHighDateTime=0x1d5ef85, ftLastWriteTime.dwLowDateTime=0xd7c9e7c0, ftLastWriteTime.dwHighDateTime=0x1d5ef85, nFileSizeHigh=0x0, nFileSizeLow=0x61a0, dwReserved0=0x0, dwReserved1=0x8, cFileName="FuLWFZ66OQKnaGLy2tyB.swf", cAlternateFileName="FULWFZ~1.SWF")) returned 0x3d12b38 [0086.985] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0086.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0086.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0086.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0086.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.987] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0086.987] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0086.987] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.987] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0086.988] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0086.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.989] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.989] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0086.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.989] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0086.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0086.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0086.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0086.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0086.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0086.990] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0086.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0086.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0086.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.991] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0086.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0086.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0086.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.992] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0086.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0086.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0086.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0086.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0086.992] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0086.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0086.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0086.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0086.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0086.996] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0086.996] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0086.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0086.997] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e3f8) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0086.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0087.056] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0087.056] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0087.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0087.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.057] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.058] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.058] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.058] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.058] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.058] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.059] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.059] CryptCreateHash (in: hProv=0x162e3f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0087.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56058, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0087.059] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0087.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0087.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.099] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55ff8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.099] CryptHashData (hHash=0x3d12df8, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0087.099] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.099] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.099] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.099] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.099] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.099] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56238, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.100] CryptDeriveKey (in: hProv=0x162e3f8, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0087.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.100] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0087.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.100] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0087.100] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.101] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\fulwfz66oqknagly2tyb.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.101] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.101] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0087.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0087.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0087.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0087.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0087.102] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.102] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0087.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8d50 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0087.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0087.103] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0087.104] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\fulwfz66oqknagly2tyb.swf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0087.104] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0087.105] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.105] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0087.105] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0087.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0087.110] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0087.110] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x61a0, lpOverlapped=0x0) returned 1 [0087.111] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0087.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0087.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0087.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x61a0) returned 0x4610f28 [0087.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0087.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0087.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0087.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x61a0) returned 0x3e698a0 [0087.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0087.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x61a0) returned 0x4610f28 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0087.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0087.116] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0087.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0087.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x61a0) returned 0x4610f28 [0087.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x61a0) returned 0x45f2010 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0087.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0087.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0087.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0087.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0087.119] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0087.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0087.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0087.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0087.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0087.119] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0087.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0087.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0087.120] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0087.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0087.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0087.122] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0087.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0087.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0087.122] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0087.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0087.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0087.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0087.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0087.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0087.126] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0087.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0087.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0087.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0087.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.129] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0087.129] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38410, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38410*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0087.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0087.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.132] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.132] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.132] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.133] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610298 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0087.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0087.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0087.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.136] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.136] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.136] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0087.136] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.136] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.136] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.136] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.136] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.137] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.137] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.137] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x61a0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x61b0) returned 1 [0087.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] CharLowerBuffW (in: lpsz="byte[25009]", cchLength=0xb | out: lpsz="byte[25009]") returned 0xb [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.138] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.138] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.138] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f81b8*, pdwDataLen=0x11de6a0*=0x61a0, dwBufLen=0x61b0 | out: pbData=0x45f81b8*, pdwDataLen=0x11de6a0*=0x61b0) returned 1 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.139] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.139] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.139] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.139] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.139] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.139] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0087.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.193] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.194] WriteFile (in: hFile=0x270, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x61b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x61b0, lpOverlapped=0x0) returned 1 [0087.316] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0087.316] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0087.316] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0087.317] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0087.321] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0087.321] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0087.321] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0087.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0087.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0087.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0087.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0087.321] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0087.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0087.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0087.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0087.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0087.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0087.322] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0087.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0087.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38730 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0087.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0087.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.323] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0087.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0087.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0087.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0087.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0087.324] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0087.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0087.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0087.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0087.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0087.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0087.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0087.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0087.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.326] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0087.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0087.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0087.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0087.328] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76c28 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0087.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0087.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0087.329] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0087.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0087.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.330] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0087.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0087.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.331] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0087.331] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0087.331] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0087.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0087.331] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0087.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38740 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0087.333] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.333] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0087.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0087.333] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0087.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0087.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0087.334] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0087.334] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.334] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0087.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0087.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0087.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0087.335] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0087.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0087.336] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0087.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0087.336] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0087.337] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0087.337] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0087.337] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0087.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0087.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0087.338] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0087.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.339] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0087.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0087.339] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0087.339] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0087.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.340] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0087.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0087.341] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.341] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0087.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0087.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0087.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0087.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0087.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0087.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0087.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0087.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0087.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0087.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0087.398] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0087.398] CryptReleaseContext (hProv=0x162e3f8, dwFlags=0x0) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76c28 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.400] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0087.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0087.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0087.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.401] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0087.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.401] FreeLibrary (hLibModule=0x756e0000) returned 1 [0087.401] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.401] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.401] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.401] CloseHandle (hObject=0x298) returned 1 [0087.401] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.401] CloseHandle (hObject=0x270) returned 1 [0087.403] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.403] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0087.403] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", lpFilePart=0x0) returned 0x3f [0087.403] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\fulwfz66oqknagly2tyb.swf")) returned 0x20 [0087.404] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb6d470, ftCreationTime.dwHighDateTime=0x1d5f0b0, ftLastAccessTime.dwLowDateTime=0xd7c9e7c0, ftLastAccessTime.dwHighDateTime=0x1d5ef85, ftLastWriteTime.dwLowDateTime=0xd7c9e7c0, ftLastWriteTime.dwHighDateTime=0x1d5ef85, nFileSizeHigh=0x0, nFileSizeLow=0x61a0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FuLWFZ66OQKnaGLy2tyB.swf", cAlternateFileName="FULWFZ~1.SWF")) returned 0x3d12b38 [0087.404] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\FuLWFZ66OQKnaGLy2tyB.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\fulwfz66oqknagly2tyb.swf")) returned 1 [0087.407] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fb6d470, ftCreationTime.dwHighDateTime=0x1d5f0b0, ftLastAccessTime.dwLowDateTime=0xd7c9e7c0, ftLastAccessTime.dwHighDateTime=0x1d5ef85, ftLastWriteTime.dwLowDateTime=0xd7c9e7c0, ftLastWriteTime.dwHighDateTime=0x1d5ef85, nFileSizeHigh=0x0, nFileSizeLow=0x61a0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FuLWFZ66OQKnaGLy2tyB.swf", cAlternateFileName="FULWFZ~1.SWF")) returned 0 [0087.407] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0087.407] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0087.407] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.407] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.407] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.407] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca66ed0, ftCreationTime.dwHighDateTime=0x1d5e4c4, ftLastAccessTime.dwLowDateTime=0xe27ec400, ftLastAccessTime.dwHighDateTime=0x1d5e49b, ftLastWriteTime.dwLowDateTime=0xe27ec400, ftLastWriteTime.dwHighDateTime=0x1d5e49b, nFileSizeHigh=0x0, nFileSizeLow=0x17a70, dwReserved0=0xd7c9e7c0, dwReserved1=0x8, cFileName="Je2WSWed2j7DWX3m-c y.flv", cAlternateFileName="JE2WSW~1.FLV")) returned 0x3d12eb8 [0087.407] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0087.408] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Je2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WSWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SWed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ed2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j7DWX3m-c y.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.410] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.410] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0087.410] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0087.410] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.410] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca66ed0, ftCreationTime.dwHighDateTime=0x1d5e4c4, ftLastAccessTime.dwLowDateTime=0xe27ec400, ftLastAccessTime.dwHighDateTime=0x1d5e49b, ftLastWriteTime.dwLowDateTime=0xe27ec400, ftLastWriteTime.dwHighDateTime=0x1d5e49b, nFileSizeHigh=0x0, nFileSizeLow=0x17a70, dwReserved0=0x0, dwReserved1=0x8, cFileName="Je2WSWed2j7DWX3m-c y.flv", cAlternateFileName="JE2WSW~1.FLV")) returned 0x3d12df8 [0087.410] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0087.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.410] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.410] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.410] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0087.410] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.411] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.411] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.411] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0087.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0087.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0087.412] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0087.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0087.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0087.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0087.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x1347248 [0087.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0087.412] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0087.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0087.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0087.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0087.413] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e7b0) returned 1 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76388 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0087.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0087.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0087.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0087.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0087.417] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0087.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0087.418] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0087.418] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0087.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0087.419] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.419] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0087.419] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0087.420] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0087.420] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0087.420] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.420] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.420] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.420] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0087.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0087.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0087.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0087.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0087.423] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0087.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0087.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0087.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0087.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0087.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0087.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0087.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0087.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0087.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0087.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0087.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0087.427] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0087.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0087.427] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0087.427] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0087.428] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0087.428] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0087.428] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0087.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0087.428] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0087.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f80 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0087.429] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.429] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0087.429] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.429] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0087.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0087.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0087.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0087.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0087.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d28 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0087.430] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0087.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0087.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0087.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0087.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0087.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0087.431] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0087.432] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0087.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0087.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0087.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0087.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0087.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0087.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0087.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0087.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0087.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0087.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0087.488] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0087.488] CryptCreateHash (in: hProv=0x162e7b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0087.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0087.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0087.489] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0087.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0087.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.490] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.490] CryptHashData (hHash=0x3d12978, pbData=0x3e56058, dwDataLen=0xb, dwFlags=0x1) returned 1 [0087.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.490] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.491] CryptDeriveKey (in: hProv=0x162e7b0, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0087.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.491] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0087.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.491] CryptDestroyHash (hHash=0x3d12978) returned 1 [0087.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\je2wswed2j7dwx3m-c y.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0087.492] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.492] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0087.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0087.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0087.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0087.494] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0087.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0087.494] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\je2wswed2j7dwx3m-c y.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0087.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0087.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0087.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0087.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0087.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0087.500] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0087.500] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0087.503] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x7a70, lpOverlapped=0x0) returned 1 [0087.504] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0087.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0087.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17a70) returned 0x45f2010 [0087.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17a70) returned 0x4540048 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.509] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17a70) returned 0x45f2010 [0087.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.510] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0087.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0087.510] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0087.510] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0087.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0087.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17a70) returned 0x45f2010 [0087.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0087.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17a70) returned 0x4557ac0 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0087.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0087.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0087.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0087.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0087.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0087.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0087.515] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0087.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0087.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0087.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0087.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0087.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0087.517] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0087.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0087.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0087.518] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0087.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0087.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0087.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0087.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.519] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0087.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e78 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0087.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0087.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0087.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0087.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0087.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0087.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0087.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0087.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0087.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0087.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0087.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0087.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0087.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0087.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0087.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0087.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0087.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0087.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0087.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0087.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0087.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0087.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0087.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0087.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.527] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0087.528] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0087.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0087.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0087.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0087.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0087.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0087.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f798 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0087.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0087.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.680] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.682] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x17a70, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x17a80) returned 1 [0087.682] CharLowerBuffW (in: lpsz="byte[96897]", cchLength=0xb | out: lpsz="byte[96897]") returned 0xb [0087.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0087.699] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456f538*, pdwDataLen=0x11de6a0*=0x17a70, dwBufLen=0x17a80 | out: pbData=0x456f538*, pdwDataLen=0x11de6a0*=0x17a80) returned 1 [0087.699] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.710] WriteFile (in: hFile=0x298, lpBuffer=0x4610f28*, nNumberOfBytesToWrite=0x17a80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4610f28*, lpNumberOfBytesWritten=0x11df0a4*=0x17a80, lpOverlapped=0x0) returned 1 [0087.713] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0087.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0087.714] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0087.714] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.714] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0087.714] CryptReleaseContext (hProv=0x162e7b0, dwFlags=0x0) returned 1 [0087.714] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.714] FreeLibrary (hLibModule=0x756e0000) returned 1 [0087.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0087.716] CloseHandle (hObject=0x270) returned 1 [0087.716] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0087.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0087.716] CloseHandle (hObject=0x298) returned 1 [0087.721] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0087.721] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0087.721] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", lpFilePart=0x0) returned 0x3f [0087.721] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\je2wswed2j7dwx3m-c y.flv")) returned 0x20 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0087.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e728 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0087.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e728 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0087.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0087.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0087.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0087.723] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca66ed0, ftCreationTime.dwHighDateTime=0x1d5e4c4, ftLastAccessTime.dwLowDateTime=0xe27ec400, ftLastAccessTime.dwHighDateTime=0x1d5e49b, ftLastWriteTime.dwLowDateTime=0xe27ec400, ftLastWriteTime.dwHighDateTime=0x1d5e49b, nFileSizeHigh=0x0, nFileSizeLow=0x17a70, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Je2WSWed2j7DWX3m-c y.flv", cAlternateFileName="JE2WSW~1.FLV")) returned 0x3d12978 [0087.723] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\Je2WSWed2j7DWX3m-c y.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\je2wswed2j7dwx3m-c y.flv")) returned 1 [0087.915] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ca66ed0, ftCreationTime.dwHighDateTime=0x1d5e4c4, ftLastAccessTime.dwLowDateTime=0xe27ec400, ftLastAccessTime.dwHighDateTime=0x1d5e49b, ftLastWriteTime.dwLowDateTime=0xe27ec400, ftLastWriteTime.dwHighDateTime=0x1d5e49b, nFileSizeHigh=0x0, nFileSizeLow=0x17a70, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Je2WSWed2j7DWX3m-c y.flv", cAlternateFileName="JE2WSW~1.FLV")) returned 0 [0087.916] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fea0 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e618 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0087.916] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0087.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0087.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0087.917] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0087.955] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.955] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0087.956] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a6efbf0, ftCreationTime.dwHighDateTime=0x1d5e84c, ftLastAccessTime.dwLowDateTime=0xce865f60, ftLastAccessTime.dwHighDateTime=0x1d5e100, ftLastWriteTime.dwLowDateTime=0xce865f60, ftLastWriteTime.dwHighDateTime=0x1d5e100, nFileSizeHigh=0x0, nFileSizeLow=0x16a20, dwReserved0=0xe27ec400, dwReserved1=0x8, cFileName="o3jGBKePNt72qKJvq.flv", cAlternateFileName="O3JGBK~1.FLV")) returned 0x3d12b78 [0087.956] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0087.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0087.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0087.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0087.957] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0087.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0087.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0087.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0087.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GBKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BKePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePNt72qKJvq.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0087.959] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0087.959] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0087.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0087.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0087.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0087.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0087.960] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0087.960] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0087.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0087.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0087.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0087.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0087.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0087.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0087.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0087.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0087.962] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0087.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0087.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0087.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0087.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0087.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0087.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0087.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0087.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0087.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0087.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0087.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0087.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.964] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a6efbf0, ftCreationTime.dwHighDateTime=0x1d5e84c, ftLastAccessTime.dwLowDateTime=0xce865f60, ftLastAccessTime.dwHighDateTime=0x1d5e100, ftLastWriteTime.dwLowDateTime=0xce865f60, ftLastWriteTime.dwHighDateTime=0x1d5e100, nFileSizeHigh=0x0, nFileSizeLow=0x16a20, dwReserved0=0x0, dwReserved1=0x8, cFileName="o3jGBKePNt72qKJvq.flv", cAlternateFileName="O3JGBK~1.FLV")) returned 0x3d12eb8 [0087.965] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0087.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.965] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0087.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0087.965] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0087.966] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0087.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0087.966] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0087.966] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0087.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.967] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.967] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0087.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0087.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.968] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0087.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.968] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.969] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0087.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0087.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.973] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0087.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0087.973] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0087.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0087.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0087.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0087.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0087.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0087.975] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0087.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0087.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0087.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0087.976] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0087.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0087.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0087.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0087.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.978] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0087.978] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.978] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.979] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.979] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0087.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.979] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0087.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0087.979] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0087.979] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.980] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.980] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.980] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0087.980] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0087.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0087.980] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0087.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0087.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.981] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0087.981] CryptHashData (hHash=0x3d12b78, pbData=0x3e56148, dwDataLen=0xb, dwFlags=0x1) returned 1 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.981] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.981] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0087.981] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0087.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0087.981] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0087.981] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0087.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0087.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0087.982] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0087.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0087.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\o3jgbkepnt72qkjvq.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0087.982] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0087.982] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0087.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0087.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0087.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0087.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0087.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0087.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0087.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8df8 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0087.984] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0087.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0087.984] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\o3jgbkepnt72qkjvq.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0087.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0087.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0087.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0087.989] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0087.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0087.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0087.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0087.994] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0087.994] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0087.996] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x6a20, lpOverlapped=0x0) returned 1 [0087.997] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0087.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0087.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0087.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0087.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0087.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x16a20) returned 0x45e2008 [0087.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0088.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0088.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0088.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x16a20) returned 0x4540048 [0088.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0088.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0088.072] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0088.072] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0088.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0088.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.073] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0088.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0088.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.077] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0088.077] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0088.077] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0088.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x16a20) returned 0x45e2008 [0088.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0088.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0088.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.078] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0088.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0088.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0088.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0088.079] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0088.079] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0088.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x16a20) returned 0x45e2008 [0088.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0088.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0088.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0088.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0088.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0088.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x16a20) returned 0x4556a70 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0088.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0088.085] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0088.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0088.085] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0088.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0088.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0088.086] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0088.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0088.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0088.087] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0088.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0088.088] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.089] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0088.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0088.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0088.090] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0088.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0088.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0088.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0088.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0088.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0088.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0088.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0088.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0088.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0088.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0088.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0088.094] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0088.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0088.098] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0088.098] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0088.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0088.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0088.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.101] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.102] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.102] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.102] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0088.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f158 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0088.105] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.106] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.106] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.106] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.106] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.106] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.106] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.106] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.106] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.107] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.174] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x16a20, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x16a30) returned 1 [0088.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.174] CharLowerBuffW (in: lpsz="byte[92721]", cchLength=0xb | out: lpsz="byte[92721]") returned 0xb [0088.174] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.179] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456d498*, pdwDataLen=0x11de6a0*=0x16a20, dwBufLen=0x16a30 | out: pbData=0x456d498*, pdwDataLen=0x11de6a0*=0x16a30) returned 1 [0088.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.179] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.179] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.180] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.180] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.180] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.180] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.180] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.180] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.180] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.189] WriteFile (in: hFile=0x270, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0x16a30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0x16a30, lpOverlapped=0x0) returned 1 [0088.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.193] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.193] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.193] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0088.193] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.194] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0088.194] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.194] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.194] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.194] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.194] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.194] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.195] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.195] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0088.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.195] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0088.195] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.195] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0088.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.196] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0088.196] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.196] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0088.196] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.196] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.196] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.196] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.196] CloseHandle (hObject=0x298) returned 1 [0088.196] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0088.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0088.197] CloseHandle (hObject=0x270) returned 1 [0088.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0088.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0088.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.342] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0088.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0088.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", lpFilePart=0x0) returned 0x3c [0088.342] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\o3jgbkepnt72qkjvq.flv")) returned 0x20 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0088.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f0b8 | out: hHeap=0x1330000) returned 1 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0088.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0088.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0088.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0088.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.344] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a6efbf0, ftCreationTime.dwHighDateTime=0x1d5e84c, ftLastAccessTime.dwLowDateTime=0xce865f60, ftLastAccessTime.dwHighDateTime=0x1d5e100, ftLastWriteTime.dwLowDateTime=0xce865f60, ftLastWriteTime.dwHighDateTime=0x1d5e100, nFileSizeHigh=0x0, nFileSizeLow=0x16a20, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="o3jGBKePNt72qKJvq.flv", cAlternateFileName="O3JGBK~1.FLV")) returned 0x3d12d78 [0088.344] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\o3jGBKePNt72qKJvq.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\o3jgbkepnt72qkjvq.flv")) returned 1 [0088.347] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a6efbf0, ftCreationTime.dwHighDateTime=0x1d5e84c, ftLastAccessTime.dwLowDateTime=0xce865f60, ftLastAccessTime.dwHighDateTime=0x1d5e100, ftLastWriteTime.dwLowDateTime=0xce865f60, ftLastWriteTime.dwHighDateTime=0x1d5e100, nFileSizeHigh=0x0, nFileSizeLow=0x16a20, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="o3jGBKePNt72qKJvq.flv", cAlternateFileName="O3JGBK~1.FLV")) returned 0 [0088.347] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fdf0 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e150 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0088.347] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0088.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0088.348] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0088.348] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.348] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0088.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0088.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0088.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0088.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0088.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0088.349] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bda42c0, ftCreationTime.dwHighDateTime=0x1d5ecce, ftLastAccessTime.dwLowDateTime=0x1508aaa0, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0x1508aaa0, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x86c, dwReserved0=0xce865f60, dwReserved1=0x8, cFileName="p3p2zbtBfyffLRdbvM.swf", cAlternateFileName="P3P2ZB~1.SWF")) returned 0x3d12978 [0088.349] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0088.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0088.349] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0088.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0088.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0088.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zbtBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="btBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tBfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BfyffLRdbvM.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0088.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0088.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0088.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0088.353] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0088.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0088.353] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0088.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0088.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0088.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0088.355] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0088.355] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0088.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0088.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0088.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0088.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0088.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0088.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55710 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0088.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0088.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0088.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0088.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0088.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0088.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0088.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0088.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0088.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0088.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0088.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0088.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0088.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.362] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bda42c0, ftCreationTime.dwHighDateTime=0x1d5ecce, ftLastAccessTime.dwLowDateTime=0x1508aaa0, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0x1508aaa0, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x86c, dwReserved0=0x0, dwReserved1=0x8, cFileName="p3p2zbtBfyffLRdbvM.swf", cAlternateFileName="P3P2ZB~1.SWF")) returned 0x3d12b38 [0088.362] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.364] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.364] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0088.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0088.364] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0088.364] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0088.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0088.364] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0088.365] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0088.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.366] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0088.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0088.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.366] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.367] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0088.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0088.368] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.368] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0088.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0088.369] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0088.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.369] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0088.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0088.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0088.370] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0088.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.374] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.374] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0088.375] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e618) returned 1 [0088.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0088.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.459] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0088.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.459] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.459] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.459] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.460] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.460] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.460] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.460] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.460] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.460] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.460] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.461] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.461] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.461] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.461] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.461] CryptCreateHash (in: hProv=0x162e618, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0088.462] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0088.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0088.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.462] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.462] CryptHashData (hHash=0x3d12b78, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0088.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.462] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.462] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.462] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55ff8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.462] CryptDeriveKey (in: hProv=0x162e618, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0088.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.463] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0088.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.463] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0088.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.463] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.464] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\p3p2zbtbfyfflrdbvm.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0088.464] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.464] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0088.464] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0088.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0088.464] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.465] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0088.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0088.466] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0088.466] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\p3p2zbtbfyfflrdbvm.swf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0088.467] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0088.467] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.467] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0088.467] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0088.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0088.470] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0088.471] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x86c, lpOverlapped=0x0) returned 1 [0088.472] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0088.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0088.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0088.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x86c) returned 0x3e60338 [0088.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0088.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0088.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0088.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x86c) returned 0x3e60bb0 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.475] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x86c) returned 0x3e60338 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0088.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0088.476] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0088.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x86c) returned 0x3e60338 [0088.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0088.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x86c) returned 0x4550050 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0088.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0088.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0088.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0088.478] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0088.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0088.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0088.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0088.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.479] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0088.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0088.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0088.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0088.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0088.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0088.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0088.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0088.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0088.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0088.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0088.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0088.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0088.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0088.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0088.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0088.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0088.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0088.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0088.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0088.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0088.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0088.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0088.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0088.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0088.488] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0088.488] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e61428 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e61428 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460ef98 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0088.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e61428 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.493] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56088, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.494] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x86c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x870) returned 1 [0088.546] CharLowerBuffW (in: lpsz="byte[2161]", cchLength=0xa | out: lpsz="byte[2161]") returned 0xa [0088.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.546] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.547] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45508c8*, pdwDataLen=0x11de6a0*=0x86c, dwBufLen=0x870 | out: pbData=0x45508c8*, pdwDataLen=0x11de6a0*=0x870) returned 1 [0088.547] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.548] WriteFile (in: hFile=0x298, lpBuffer=0x3e60bb0*, nNumberOfBytesToWrite=0x870, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e60bb0*, lpNumberOfBytesWritten=0x11df0a4*=0x870, lpOverlapped=0x0) returned 1 [0088.549] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.550] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0088.550] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.550] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.550] CryptReleaseContext (hProv=0x162e618, dwFlags=0x0) returned 1 [0088.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.550] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.550] CloseHandle (hObject=0x270) returned 1 [0088.550] CloseHandle (hObject=0x298) returned 1 [0088.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", lpFilePart=0x0) returned 0x3d [0088.552] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\p3p2zbtbfyfflrdbvm.swf")) returned 0x20 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e2e8 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0088.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0088.552] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bda42c0, ftCreationTime.dwHighDateTime=0x1d5ecce, ftLastAccessTime.dwLowDateTime=0x1508aaa0, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0x1508aaa0, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x86c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="p3p2zbtBfyffLRdbvM.swf", cAlternateFileName="P3P2ZB~1.SWF")) returned 0x3d12e78 [0088.553] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\p3p2zbtBfyffLRdbvM.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\p3p2zbtbfyfflrdbvm.swf")) returned 1 [0088.554] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bda42c0, ftCreationTime.dwHighDateTime=0x1d5ecce, ftLastAccessTime.dwLowDateTime=0x1508aaa0, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0x1508aaa0, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x86c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="p3p2zbtBfyffLRdbvM.swf", cAlternateFileName="P3P2ZB~1.SWF")) returned 0 [0088.554] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e3f8 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.554] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0088.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0088.555] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0088.555] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.555] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0088.555] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae706260, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0x41759800, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0x41759800, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x28ee, dwReserved0=0x1508aaa0, dwReserved1=0x8, cFileName="_NugYGsa.mp4", cAlternateFileName="")) returned 0x3d12f38 [0088.555] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0088.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0088.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0088.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0088.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0088.556] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0088.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0088.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0088.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\_NugYGsa.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0088.558] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0088.558] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0088.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0088.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0088.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0088.559] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0088.559] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0088.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0088.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0088.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0088.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0088.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0088.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0088.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0088.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0088.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0088.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0088.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0088.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0088.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0088.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0088.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0088.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0088.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0088.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0088.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0088.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0088.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.565] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae706260, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0x41759800, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0x41759800, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x28ee, dwReserved0=0x0, dwReserved1=0x8, cFileName="_NugYGsa.mp4", cAlternateFileName="")) returned 0x3d12df8 [0088.565] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0088.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0088.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0088.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0088.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0088.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0088.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0088.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0088.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.566] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0088.566] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0088.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0088.566] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0088.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0088.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0088.567] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0088.567] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0088.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0088.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.568] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0088.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.569] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.569] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0088.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0088.570] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.570] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0088.571] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.571] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0088.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0088.572] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0088.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.577] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0088.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0088.578] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0088.580] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed88) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0088.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.584] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.584] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.584] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.584] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.584] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.585] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.585] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.585] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.585] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.586] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.586] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56238, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.628] CryptCreateHash (in: hProv=0x162ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0088.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0088.629] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0088.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0088.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.629] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56268, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.629] CryptHashData (hHash=0x3d12e78, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0088.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.629] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.630] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.630] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.630] CryptDeriveKey (in: hProv=0x162ed88, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0088.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.630] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0088.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.630] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0088.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.631] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\_nugygsa.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0088.631] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.631] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0088.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0088.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0088.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0088.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0088.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0088.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f978 [0088.634] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r")) returned 0x10 [0088.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0088.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0088.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0088.634] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\_nugygsa.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0088.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0088.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0088.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0088.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0088.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0088.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0088.639] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0088.639] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x28ee, lpOverlapped=0x0) returned 1 [0088.640] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0088.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x28ee) returned 0x4550050 [0088.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0088.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x28ee) returned 0x4552948 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x28ee) returned 0x4550050 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4550050 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.646] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0088.646] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0088.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0088.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x28ee) returned 0x4550050 [0088.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x28ee) returned 0x4555240 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0088.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0088.648] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0088.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0088.649] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0088.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0088.649] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0088.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0088.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0088.650] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.651] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0088.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.652] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0088.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d28 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0088.653] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0088.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0088.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0088.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0088.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0088.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0088.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0088.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0088.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0088.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0088.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0088.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0088.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0088.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0088.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0088.659] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0088.659] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38410, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38410*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0088.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0088.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0088.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.662] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4557b38 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4557b38 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.662] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.662] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0088.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.663] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460fd58 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0088.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76160 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0088.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4557b38 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0088.665] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.666] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.666] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.666] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.666] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.667] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.668] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x28ee, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x28f0) returned 1 [0088.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.668] CharLowerBuffW (in: lpsz="byte[10481]", cchLength=0xb | out: lpsz="byte[10481]") returned 0xb [0088.668] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.669] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.669] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.669] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.669] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e698a0*, pdwDataLen=0x11de6a0*=0x28ee, dwBufLen=0x28f0 | out: pbData=0x3e698a0*, pdwDataLen=0x11de6a0*=0x28f0) returned 1 [0088.669] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.669] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.669] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.669] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.670] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.670] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.671] WriteFile (in: hFile=0x270, lpBuffer=0x4550050*, nNumberOfBytesToWrite=0x28f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4550050*, lpNumberOfBytesWritten=0x11df0a4*=0x28f0, lpOverlapped=0x0) returned 1 [0088.716] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.716] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.716] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.716] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.717] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0088.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.717] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0088.717] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.717] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.717] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.717] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.717] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.717] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0088.717] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0088.717] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.717] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0088.718] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.718] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0088.718] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.760] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0088.761] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.761] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.761] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.761] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.761] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.761] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.761] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.761] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0088.761] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.761] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0088.761] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.761] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0088.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.761] CryptReleaseContext (hProv=0x162ed88, dwFlags=0x0) returned 1 [0088.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.762] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0088.762] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.762] CloseHandle (hObject=0x298) returned 1 [0088.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.762] CloseHandle (hObject=0x270) returned 1 [0088.765] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.765] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.765] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", lpFilePart=0x0) returned 0x33 [0088.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fea0 [0088.765] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\_nugygsa.mp4")) returned 0x20 [0088.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0088.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0088.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0088.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fdb0 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0088.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0088.766] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae706260, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0x41759800, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0x41759800, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x28ee, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_NugYGsa.mp4", cAlternateFileName="")) returned 0x3d12f38 [0088.766] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\_NugYGsa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\_nugygsa.mp4")) returned 1 [0088.768] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae706260, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0x41759800, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0x41759800, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x28ee, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_NugYGsa.mp4", cAlternateFileName="")) returned 0 [0088.768] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fdf0 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fea0 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0088.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0088.768] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0088.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0088.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0088.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0088.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0088.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0088.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0088.770] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c75300, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0x59585ac0, ftLastAccessTime.dwHighDateTime=0x1d5edaf, ftLastWriteTime.dwLowDateTime=0x59585ac0, ftLastWriteTime.dwHighDateTime=0x1d5edaf, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x41759800, dwReserved1=0x8, cFileName="DJ9tPfq5e00s7.mp4", cAlternateFileName="DJ9TPF~1.MP4")) returned 0x3d12978 [0088.770] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0088.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0088.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0088.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0088.770] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0088.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0088.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0088.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DJ9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9tPfq5e00s7.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0088.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0088.774] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0088.774] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0088.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0088.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0088.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0088.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0088.775] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0088.775] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0088.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0088.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0088.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0088.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0088.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0088.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0088.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0088.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0088.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0088.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55830 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0088.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0088.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0088.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0088.778] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0088.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0088.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0088.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0088.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0088.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0088.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0088.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0088.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0088.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0088.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0088.780] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c75300, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0x59585ac0, ftLastAccessTime.dwHighDateTime=0x1d5edaf, ftLastWriteTime.dwLowDateTime=0x59585ac0, ftLastWriteTime.dwHighDateTime=0x1d5edaf, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0x0, dwReserved1=0x8, cFileName="DJ9tPfq5e00s7.mp4", cAlternateFileName="DJ9TPF~1.MP4")) returned 0x3d12b38 [0088.780] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0088.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0088.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0088.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0088.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0088.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0088.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0088.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0088.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0088.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0088.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.844] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0088.844] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0088.844] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0088.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0088.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.844] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0088.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0088.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.848] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0088.848] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0088.849] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.849] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0088.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0088.849] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0088.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0088.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0088.849] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0088.850] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.851] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.851] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0088.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.851] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0088.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0088.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0088.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0088.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0088.852] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.853] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0088.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0088.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.854] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0088.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0088.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0088.854] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0088.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0088.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.858] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0088.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0088.858] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0088.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0088.859] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ea58) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0088.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.862] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0088.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.863] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.863] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.863] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.863] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0088.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0088.863] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.864] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0088.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.864] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.864] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.864] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.864] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.865] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.865] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.865] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0088.865] CryptCreateHash (in: hProv=0x162ea58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0088.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0088.865] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0088.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0088.866] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.866] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0088.866] CryptHashData (hHash=0x3d12df8, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0088.866] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.866] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.866] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.866] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.868] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.868] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0088.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e562c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0088.868] CryptDeriveKey (in: hProv=0x162ea58, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0088.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.868] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0088.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0088.868] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0088.869] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.869] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\dj9tpfq5e00s7.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0088.869] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0088.869] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0088.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0088.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0088.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0088.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0088.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480838 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f450 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fae0 [0088.871] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw")) returned 0x10 [0088.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fae0 | out: hHeap=0x1330000) returned 1 [0088.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0088.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f450 | out: hHeap=0x1330000) returned 1 [0088.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0088.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0088.872] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\dj9tpfq5e00s7.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0088.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0088.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0088.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0088.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0088.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0088.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0088.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0088.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0088.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0088.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0088.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0088.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0088.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0088.944] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0088.944] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1040, lpOverlapped=0x0) returned 1 [0088.945] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0088.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0088.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0088.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1040) returned 0x3e60338 [0088.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0088.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0088.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0088.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0088.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1040) returned 0x4550050 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0088.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1040) returned 0x3e60338 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0088.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0088.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0088.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0088.950] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0088.950] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0088.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0088.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1040) returned 0x3e60338 [0088.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0088.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0088.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0088.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1040) returned 0x4551098 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0088.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0088.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0088.952] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0088.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0088.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0088.952] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0088.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0088.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0088.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0088.953] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0088.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0088.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0088.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0088.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0088.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0088.954] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0088.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0088.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.954] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0088.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0088.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.955] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0088.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0088.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0088.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0088.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0088.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0088.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0088.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0088.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0088.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0088.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0088.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0088.960] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0088.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0088.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0088.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0088.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.963] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0088.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e61380 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e61380 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f1d8 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0088.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e774c8 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0088.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0088.968] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0088.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0088.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.969] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1040, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1050) returned 1 [0088.969] CharLowerBuffW (in: lpsz="byte[4177]", cchLength=0xa | out: lpsz="byte[4177]") returned 0xa [0088.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0088.970] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45520e0*, pdwDataLen=0x11de6a0*=0x1040, dwBufLen=0x1050 | out: pbData=0x45520e0*, pdwDataLen=0x11de6a0*=0x1050) returned 1 [0088.970] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.970] WriteFile (in: hFile=0x298, lpBuffer=0x4550050*, nNumberOfBytesToWrite=0x1050, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4550050*, lpNumberOfBytesWritten=0x11df0a4*=0x1050, lpOverlapped=0x0) returned 1 [0088.972] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0088.972] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0088.972] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.972] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.972] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0088.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0088.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0088.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0088.973] CryptReleaseContext (hProv=0x162ea58, dwFlags=0x0) returned 1 [0088.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0088.973] FreeLibrary (hLibModule=0x756e0000) returned 1 [0088.973] CloseHandle (hObject=0x270) returned 1 [0088.973] CloseHandle (hObject=0x298) returned 1 [0088.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", lpFilePart=0x0) returned 0x46 [0088.982] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\dj9tpfq5e00s7.mp4")) returned 0x20 [0088.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0088.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f450 [0088.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e60080 [0088.983] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c75300, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0x59585ac0, ftLastAccessTime.dwHighDateTime=0x1d5edaf, ftLastWriteTime.dwLowDateTime=0x59585ac0, ftLastWriteTime.dwHighDateTime=0x1d5edaf, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="DJ9tPfq5e00s7.mp4", cAlternateFileName="DJ9TPF~1.MP4")) returned 0x3d12e78 [0088.984] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\DJ9tPfq5e00s7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\dj9tpfq5e00s7.mp4")) returned 1 [0089.035] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c75300, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0x59585ac0, ftLastAccessTime.dwHighDateTime=0x1d5edaf, ftLastWriteTime.dwLowDateTime=0x59585ac0, ftLastWriteTime.dwHighDateTime=0x1d5edaf, nFileSizeHigh=0x0, nFileSizeLow=0x1040, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="DJ9tPfq5e00s7.mp4", cAlternateFileName="DJ9TPF~1.MP4")) returned 0 [0089.035] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60080 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605f10 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0089.036] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.036] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0089.036] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.037] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0089.037] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c48ed80, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x6d0e2360, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x6d0e2360, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0xf9c4, dwReserved0=0x59585ac0, dwReserved1=0x8, cFileName="E8PLnk3t.avi", cAlternateFileName="")) returned 0x3d12978 [0089.037] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0089.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.037] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0089.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0089.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0089.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\E8PLnk3t.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0089.040] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.040] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0089.041] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0089.041] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0089.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0089.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fa90 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55710 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0089.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0089.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0089.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0089.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0089.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0089.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0089.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.045] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c48ed80, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x6d0e2360, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x6d0e2360, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0xf9c4, dwReserved0=0x0, dwReserved1=0x8, cFileName="E8PLnk3t.avi", cAlternateFileName="")) returned 0x3d12978 [0089.045] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0089.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0089.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0089.046] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.046] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.046] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0089.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0089.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0089.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0089.046] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0089.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0089.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0089.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0089.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0089.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0089.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0089.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.049] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0089.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.050] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0089.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0089.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0089.050] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.051] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0089.051] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.051] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0089.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.052] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0089.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0089.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.054] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.055] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0089.056] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0089.056] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e3f8) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.058] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0089.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.059] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.059] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.059] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.059] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.059] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.059] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0089.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.060] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.060] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.060] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.060] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.060] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.097] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.097] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.097] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.097] CryptCreateHash (in: hProv=0x162e3f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0089.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.097] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.098] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.098] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56058, dwDataLen=0xb, dwFlags=0x1) returned 1 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.098] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.098] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.098] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.098] CryptDeriveKey (in: hProv=0x162e3f8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.098] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.099] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.099] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.099] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0089.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.099] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0089.099] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.099] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.099] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.099] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.099] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.099] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\e8plnk3t.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.099] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.099] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0089.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0089.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0089.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0089.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f720 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5ff18 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0089.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fea0 [0089.101] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw")) returned 0x10 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4540048 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0089.102] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\e8plnk3t.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0089.102] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0089.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0089.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0089.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0089.106] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0089.106] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xf9c4, lpOverlapped=0x0) returned 1 [0089.108] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0089.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0089.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9c4) returned 0x4610f28 [0089.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0089.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0089.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9c4) returned 0x46208f8 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9c4) returned 0x4610f28 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610f28 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0089.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0089.118] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0089.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9c4) returned 0x4610f28 [0089.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0089.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0089.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9c4) returned 0x45e2008 [0089.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0089.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0089.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0089.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.122] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0089.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0089.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.122] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.123] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0089.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.124] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0089.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0089.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0089.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0089.125] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0089.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0089.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0089.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0089.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0089.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0089.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0089.128] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0089.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0089.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0089.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.130] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0089.130] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.132] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.132] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.133] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.133] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610b18 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0089.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0089.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0089.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.135] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.135] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.135] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.135] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.135] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.135] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.135] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.136] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.136] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.137] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56010, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.138] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xf9c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xf9d0) returned 1 [0089.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.138] CharLowerBuffW (in: lpsz="byte[63953]", cchLength=0xb | out: lpsz="byte[63953]") returned 0xb [0089.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.140] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.140] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f19d8*, pdwDataLen=0x11de6a0*=0xf9c4, dwBufLen=0xf9d0 | out: pbData=0x45f19d8*, pdwDataLen=0x11de6a0*=0xf9d0) returned 1 [0089.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.191] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.191] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.191] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.191] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.191] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.191] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.191] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.192] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.192] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.192] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.193] WriteFile (in: hFile=0x270, lpBuffer=0x4610f28*, nNumberOfBytesToWrite=0xf9d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4610f28*, lpNumberOfBytesWritten=0x11df0a4*=0xf9d0, lpOverlapped=0x0) returned 1 [0089.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.195] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.195] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0089.195] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.195] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0089.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.196] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0089.196] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.196] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.196] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.196] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.196] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.196] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0089.196] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0089.196] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.241] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.241] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.241] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0089.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.241] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0089.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.242] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0089.242] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.242] CryptReleaseContext (hProv=0x162e3f8, dwFlags=0x0) returned 1 [0089.242] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.242] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0089.242] FreeLibrary (hLibModule=0x756e0000) returned 1 [0089.242] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.242] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.242] CloseHandle (hObject=0x298) returned 1 [0089.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.242] CloseHandle (hObject=0x270) returned 1 [0089.245] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.248] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.248] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", lpFilePart=0x0) returned 0x41 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0089.248] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\e8plnk3t.avi")) returned 0x20 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0089.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0089.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0089.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0089.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0089.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fd38 [0089.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fe28 [0089.249] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c48ed80, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x6d0e2360, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x6d0e2360, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0xf9c4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="E8PLnk3t.avi", cAlternateFileName="")) returned 0x3d12b38 [0089.249] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\E8PLnk3t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\e8plnk3t.avi")) returned 1 [0089.269] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c48ed80, ftCreationTime.dwHighDateTime=0x1d5ec0d, ftLastAccessTime.dwLowDateTime=0x6d0e2360, ftLastAccessTime.dwHighDateTime=0x1d5e2ec, ftLastWriteTime.dwLowDateTime=0x6d0e2360, ftLastWriteTime.dwHighDateTime=0x1d5e2ec, nFileSizeHigh=0x0, nFileSizeLow=0xf9c4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="E8PLnk3t.avi", cAlternateFileName="")) returned 0 [0089.269] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0089.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe28 | out: hHeap=0x1330000) returned 1 [0089.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605a50 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0089.270] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0089.270] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0089.270] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.270] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.271] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c6a42d0, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xf9bcd830, ftLastAccessTime.dwHighDateTime=0x1d5e58d, ftLastWriteTime.dwLowDateTime=0xf9bcd830, ftLastWriteTime.dwHighDateTime=0x1d5e58d, nFileSizeHigh=0x0, nFileSizeLow=0x152b6, dwReserved0=0x6d0e2360, dwReserved1=0x8, cFileName="eCyPw.mkv", cAlternateFileName="")) returned 0x3d12d78 [0089.271] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0089.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.271] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0089.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0089.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0089.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0089.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.272] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\eCyPw.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0089.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0089.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0089.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0089.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0089.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0089.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0089.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0089.274] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0089.274] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0089.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0089.274] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0089.275] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0089.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0089.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0089.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0089.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0089.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0089.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0089.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0089.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0089.279] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c6a42d0, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xf9bcd830, ftLastAccessTime.dwHighDateTime=0x1d5e58d, ftLastWriteTime.dwLowDateTime=0xf9bcd830, ftLastWriteTime.dwHighDateTime=0x1d5e58d, nFileSizeHigh=0x0, nFileSizeLow=0x152b6, dwReserved0=0x0, dwReserved1=0x8, cFileName="eCyPw.mkv", cAlternateFileName="")) returned 0x3d12978 [0089.279] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0089.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.280] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.280] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0089.280] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0089.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.280] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0089.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0089.281] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.281] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.282] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.282] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0089.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0089.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0089.283] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.283] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0089.283] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0089.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0089.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.284] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0089.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0089.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0089.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0089.285] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0089.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0089.288] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0089.288] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e150) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0089.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.291] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.291] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.291] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.291] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.291] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.292] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0089.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.292] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.292] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.292] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.292] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.292] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.292] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55ff8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.293] CryptCreateHash (in: hProv=0x162e150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.293] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.293] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.293] CryptHashData (hHash=0x3d12f38, pbData=0x3e56160, dwDataLen=0xb, dwFlags=0x1) returned 1 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.294] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.294] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.294] CryptDeriveKey (in: hProv=0x162e150, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0089.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.294] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0089.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.294] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0089.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.295] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\ecypw.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0089.295] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.295] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0089.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0089.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0089.296] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.296] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0089.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0089.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0089.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f4c8 [0089.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f978 [0089.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0089.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0089.334] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw")) returned 0x10 [0089.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f360 | out: hHeap=0x1330000) returned 1 [0089.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f978 | out: hHeap=0x1330000) returned 1 [0089.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0089.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0089.336] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\ecypw.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0089.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0089.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0089.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.336] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0089.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0089.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0089.337] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0089.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0089.340] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0089.340] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0089.343] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x52b6, lpOverlapped=0x0) returned 1 [0089.344] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0089.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x152b6) returned 0x45e2008 [0089.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0089.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0089.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x152b6) returned 0x45f72c8 [0089.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0089.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x152b6) returned 0x45e2008 [0089.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0089.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0089.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0089.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0089.393] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x152b6) returned 0x45e2008 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0089.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0089.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x152b6) returned 0x4540048 [0089.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0089.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.397] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0089.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0089.397] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0089.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0089.398] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0089.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0089.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0089.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0089.398] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.399] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.400] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0089.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0089.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d28 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0089.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0089.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0089.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0089.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0089.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0089.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0089.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0089.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.406] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.406] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38500, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38500*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0089.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460efd8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75ae8 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.412] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.414] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x152b6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x152c0) returned 1 [0089.414] CharLowerBuffW (in: lpsz="byte[86721]", cchLength=0xb | out: lpsz="byte[86721]") returned 0xb [0089.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.418] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4555308*, pdwDataLen=0x11de6a0*=0x152b6, dwBufLen=0x152c0 | out: pbData=0x4555308*, pdwDataLen=0x11de6a0*=0x152c0) returned 1 [0089.418] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.420] WriteFile (in: hFile=0x298, lpBuffer=0x45f72d0*, nNumberOfBytesToWrite=0x152c0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f72d0*, lpNumberOfBytesWritten=0x11df0a4*=0x152c0, lpOverlapped=0x0) returned 1 [0089.423] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.423] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0089.423] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.423] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.423] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.423] CryptReleaseContext (hProv=0x162e150, dwFlags=0x0) returned 1 [0089.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.423] FreeLibrary (hLibModule=0x756e0000) returned 1 [0089.423] CloseHandle (hObject=0x270) returned 1 [0089.427] CloseHandle (hObject=0x298) returned 1 [0089.430] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", lpFilePart=0x0) returned 0x3e [0089.430] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\ecypw.mkv")) returned 0x20 [0089.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5f360 [0089.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e60170 [0089.431] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c6a42d0, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xf9bcd830, ftLastAccessTime.dwHighDateTime=0x1d5e58d, ftLastWriteTime.dwLowDateTime=0xf9bcd830, ftLastWriteTime.dwHighDateTime=0x1d5e58d, nFileSizeHigh=0x0, nFileSizeLow=0x152b6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eCyPw.mkv", cAlternateFileName="")) returned 0x3d12eb8 [0089.431] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\eCyPw.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\ecypw.mkv")) returned 1 [0089.474] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c6a42d0, ftCreationTime.dwHighDateTime=0x1d5ea39, ftLastAccessTime.dwLowDateTime=0xf9bcd830, ftLastAccessTime.dwHighDateTime=0x1d5e58d, ftLastWriteTime.dwLowDateTime=0xf9bcd830, ftLastWriteTime.dwHighDateTime=0x1d5e58d, nFileSizeHigh=0x0, nFileSizeLow=0x152b6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eCyPw.mkv", cAlternateFileName="")) returned 0 [0089.474] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60170 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e150 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0089.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0089.475] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0089.475] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0089.475] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.475] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0089.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167e1b30, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x179e5160, ftLastAccessTime.dwHighDateTime=0x1d5ee55, ftLastWriteTime.dwLowDateTime=0x179e5160, ftLastWriteTime.dwHighDateTime=0x1d5ee55, nFileSizeHigh=0x0, nFileSizeLow=0xd6ac, dwReserved0=0xf9bcd830, dwReserved1=0x8, cFileName="0RjWG.mp4", cAlternateFileName="")) returned 0x3d12b38 [0089.476] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.476] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0089.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0089.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0089.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.478] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\0RjWG.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0089.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0089.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0089.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0089.479] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0089.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.479] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0089.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0089.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0089.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0089.480] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0089.480] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0089.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0089.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x13938e0 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0089.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0089.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0089.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0089.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0089.483] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0089.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0089.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0089.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0089.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0089.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0089.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0089.486] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167e1b30, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x179e5160, ftLastAccessTime.dwHighDateTime=0x1d5ee55, ftLastWriteTime.dwLowDateTime=0x179e5160, ftLastWriteTime.dwHighDateTime=0x1d5ee55, nFileSizeHigh=0x0, nFileSizeLow=0xd6ac, dwReserved0=0x0, dwReserved1=0x8, cFileName="0RjWG.mp4", cAlternateFileName="")) returned 0x3d12f38 [0089.486] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.487] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0089.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0089.487] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0089.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.488] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0089.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0089.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.489] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.539] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0089.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0089.539] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.540] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.540] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0089.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.541] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0089.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0089.541] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.545] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0089.545] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0089.546] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e948) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.548] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.550] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0089.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.550] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.550] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.550] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.550] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.551] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.551] CryptCreateHash (in: hProv=0x162e948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0089.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.551] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0089.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.551] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.552] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56010, dwDataLen=0xb, dwFlags=0x1) returned 1 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.552] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.552] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.552] CryptDeriveKey (in: hProv=0x162e948, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.553] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0089.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.553] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0089.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\0rjwg.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.554] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.554] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0089.554] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0089.554] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.554] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393fe8 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0089.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0089.556] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny")) returned 0x10 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0089.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\0rjwg.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0089.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0089.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0089.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0089.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0089.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0089.561] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0089.561] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd6ac, lpOverlapped=0x0) returned 1 [0089.619] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0089.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0089.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0089.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6ac) returned 0x4620f30 [0089.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0089.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0089.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6ac) returned 0x45e2008 [0089.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0089.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.676] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0089.676] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0089.676] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0089.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0089.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0089.676] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0089.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.679] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0089.680] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0089.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6ac) returned 0x4620f30 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0089.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0089.681] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0089.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6ac) returned 0x4620f30 [0089.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0089.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6ac) returned 0x45ef6c0 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0089.682] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0089.683] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.683] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0089.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0089.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0089.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.684] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.684] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0089.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.685] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0089.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0089.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0089.686] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0089.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0089.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0089.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0089.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0089.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0089.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0089.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0089.691] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.691] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38500, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38500*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0089.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0089.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.693] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.693] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.693] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.693] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f958 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0089.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0089.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.696] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.696] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.696] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.696] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.696] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56058, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.698] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd6ac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd6b0) returned 1 [0089.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.698] CharLowerBuffW (in: lpsz="byte[54961]", cchLength=0xb | out: lpsz="byte[54961]") returned 0xb [0089.699] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.702] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.702] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0089.703] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45fcd78*, pdwDataLen=0x11de6a0*=0xd6ac, dwBufLen=0xd6b0 | out: pbData=0x45fcd78*, pdwDataLen=0x11de6a0*=0xd6b0) returned 1 [0089.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.704] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.704] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.704] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.704] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.704] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.704] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.704] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.704] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.705] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.705] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.706] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xd6b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xd6b0, lpOverlapped=0x0) returned 1 [0089.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.708] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0089.708] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.708] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0089.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0089.709] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0089.709] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.709] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.709] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.709] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.709] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0089.709] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.709] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0089.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0089.710] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.710] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.710] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0089.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.710] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0089.710] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.710] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0089.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0089.710] CryptReleaseContext (hProv=0x162e948, dwFlags=0x0) returned 1 [0089.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.710] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0089.710] FreeLibrary (hLibModule=0x756e0000) returned 1 [0089.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.711] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.711] CloseHandle (hObject=0x298) returned 1 [0089.711] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.711] CloseHandle (hObject=0x270) returned 1 [0089.713] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.714] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.714] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", lpFilePart=0x0) returned 0x50 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fd70 [0089.714] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\0rjwg.mp4")) returned 0x20 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480838 [0089.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0089.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0089.715] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167e1b30, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x179e5160, ftLastAccessTime.dwHighDateTime=0x1d5ee55, ftLastWriteTime.dwLowDateTime=0x179e5160, ftLastWriteTime.dwHighDateTime=0x1d5ee55, nFileSizeHigh=0x0, nFileSizeLow=0xd6ac, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="0RjWG.mp4", cAlternateFileName="")) returned 0x3d12b38 [0089.715] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\0RjWG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\0rjwg.mp4")) returned 1 [0089.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167e1b30, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x179e5160, ftLastAccessTime.dwHighDateTime=0x1d5ee55, ftLastWriteTime.dwLowDateTime=0x179e5160, ftLastWriteTime.dwHighDateTime=0x1d5ee55, nFileSizeHigh=0x0, nFileSizeLow=0xd6ac, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="0RjWG.mp4", cAlternateFileName="")) returned 0 [0089.774] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0089.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605f10 | out: hHeap=0x1330000) returned 1 [0089.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0089.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fd70 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0089.775] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0089.775] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0089.775] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.775] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0089.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0089.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0089.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0089.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0089.776] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d09b560, ftCreationTime.dwHighDateTime=0x1d5ef07, ftLastAccessTime.dwLowDateTime=0x7b0c0cb0, ftLastAccessTime.dwHighDateTime=0x1d5e743, ftLastWriteTime.dwLowDateTime=0x7b0c0cb0, ftLastWriteTime.dwHighDateTime=0x1d5e743, nFileSizeHigh=0x0, nFileSizeLow=0x89a1, dwReserved0=0x179e5160, dwReserved1=0x8, cFileName="UmwIEPIeNjWrEYHoDQ.swf", cAlternateFileName="UMWIEP~1.SWF")) returned 0x3d12fb8 [0089.776] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0089.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0089.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0089.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0089.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0089.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0089.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.777] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0089.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0089.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0089.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UmwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mwIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wIEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IEPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EPIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PIeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IeNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eNjWrEYHoDQ.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0089.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0089.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0089.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0089.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0089.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0089.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0089.889] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0089.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0089.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0089.889] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0089.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0089.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0089.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0089.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0089.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0089.890] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0089.890] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0089.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0089.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0089.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0089.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0089.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e69228 [0089.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0089.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0089.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0089.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0089.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0089.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0089.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0089.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0089.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0089.893] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0089.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0089.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0089.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0089.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0089.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0089.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0089.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0089.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0089.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0089.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0089.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0089.895] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d09b560, ftCreationTime.dwHighDateTime=0x1d5ef07, ftLastAccessTime.dwLowDateTime=0x7b0c0cb0, ftLastAccessTime.dwHighDateTime=0x1d5e743, ftLastWriteTime.dwLowDateTime=0x7b0c0cb0, ftLastWriteTime.dwHighDateTime=0x1d5e743, nFileSizeHigh=0x0, nFileSizeLow=0x89a1, dwReserved0=0x0, dwReserved1=0x8, cFileName="UmwIEPIeNjWrEYHoDQ.swf", cAlternateFileName="UMWIEP~1.SWF")) returned 0x3d12d78 [0089.896] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0089.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0089.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0089.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0089.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0089.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0089.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0089.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0089.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0089.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0089.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0089.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0089.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0089.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0089.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0089.897] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.897] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0089.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0089.897] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0089.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.898] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0089.898] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0089.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0089.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.899] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0089.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0089.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.899] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.900] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0089.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0089.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0089.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0089.901] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.901] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0089.901] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0089.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.902] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0089.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0089.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0089.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0089.903] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0089.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0089.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0089.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0089.906] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0089.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0089.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0089.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0089.907] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0089.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.910] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.910] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.911] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0089.911] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0089.911] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.911] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.912] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0089.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.912] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0089.912] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0089.912] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0089.912] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.912] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.912] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.912] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.913] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56118, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0089.913] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0089.913] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.913] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.913] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.913] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.913] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0089.913] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0089.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.914] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0089.914] CryptHashData (hHash=0x3d12fb8, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0089.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.914] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.914] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.914] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0089.914] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0089.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0089.915] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0089.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.915] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0089.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0089.915] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0089.915] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.915] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\umwiepienjwreyhodq.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0089.916] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0089.916] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0089.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0089.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0089.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e680f0 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0089.918] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny")) returned 0x10 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0089.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0089.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\umwiepienjwreyhodq.swf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0089.919] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0089.919] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.919] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0089.919] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0089.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0089.977] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0089.977] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x89a1, lpOverlapped=0x0) returned 1 [0089.979] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0089.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0089.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0089.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x89a1) returned 0x3e698a0 [0089.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0089.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0089.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0089.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0089.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x89a1) returned 0x4620f30 [0089.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0089.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.984] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0089.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x89a1) returned 0x3e698a0 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0089.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0089.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0089.985] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0089.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0089.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x89a1) returned 0x3e698a0 [0089.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0089.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0089.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x89a1) returned 0x45e2008 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0089.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0089.987] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0089.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0089.988] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0089.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0089.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0089.988] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0089.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0089.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0089.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0089.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0089.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0089.989] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0089.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0089.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0089.990] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0089.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0089.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0089.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0089.991] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0089.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0089.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0089.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0089.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0089.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0089.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0089.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0089.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0089.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0089.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0089.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0089.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0089.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0089.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0089.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0089.997] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0089.998] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0089.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0089.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0090.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0090.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460fb58 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0090.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e767d8 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0090.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0090.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0090.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0090.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0090.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.005] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.005] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x89a1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x89b0) returned 1 [0090.050] CharLowerBuffW (in: lpsz="byte[35249]", cchLength=0xb | out: lpsz="byte[35249]") returned 0xb [0090.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.050] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ea9b8*, pdwDataLen=0x11de6a0*=0x89a1, dwBufLen=0x89b0 | out: pbData=0x45ea9b8*, pdwDataLen=0x11de6a0*=0x89b0) returned 1 [0090.050] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.092] WriteFile (in: hFile=0x298, lpBuffer=0x4620f30*, nNumberOfBytesToWrite=0x89b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4620f30*, lpNumberOfBytesWritten=0x11df0a4*=0x89b0, lpOverlapped=0x0) returned 1 [0090.095] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0090.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.095] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0090.095] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.095] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.096] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.096] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0090.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.096] FreeLibrary (hLibModule=0x756e0000) returned 1 [0090.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.096] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0090.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0090.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0090.097] CloseHandle (hObject=0x270) returned 1 [0090.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0090.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0090.097] CloseHandle (hObject=0x298) returned 1 [0090.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.101] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0090.101] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", lpFilePart=0x0) returned 0x5d [0090.101] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\umwiepienjwreyhodq.swf")) returned 0x20 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0090.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393818 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0090.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393818 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605a50 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0090.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.103] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d09b560, ftCreationTime.dwHighDateTime=0x1d5ef07, ftLastAccessTime.dwLowDateTime=0x7b0c0cb0, ftLastAccessTime.dwHighDateTime=0x1d5e743, ftLastWriteTime.dwLowDateTime=0x7b0c0cb0, ftLastWriteTime.dwHighDateTime=0x1d5e743, nFileSizeHigh=0x0, nFileSizeLow=0x89a1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="UmwIEPIeNjWrEYHoDQ.swf", cAlternateFileName="UMWIEP~1.SWF")) returned 0x3d12d78 [0090.103] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\UmwIEPIeNjWrEYHoDQ.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\umwiepienjwreyhodq.swf")) returned 1 [0090.105] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d09b560, ftCreationTime.dwHighDateTime=0x1d5ef07, ftLastAccessTime.dwLowDateTime=0x7b0c0cb0, ftLastAccessTime.dwHighDateTime=0x1d5e743, ftLastWriteTime.dwLowDateTime=0x7b0c0cb0, ftLastWriteTime.dwHighDateTime=0x1d5e743, nFileSizeHigh=0x0, nFileSizeLow=0x89a1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="UmwIEPIeNjWrEYHoDQ.swf", cAlternateFileName="UMWIEP~1.SWF")) returned 0 [0090.105] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605f10 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393f20 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0090.105] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0090.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0090.106] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0090.106] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.106] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0090.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0090.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0090.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0090.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0090.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.107] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b0a90, ftCreationTime.dwHighDateTime=0x1d5ebec, ftLastAccessTime.dwLowDateTime=0xaf643a50, ftLastAccessTime.dwHighDateTime=0x1d5f11b, ftLastWriteTime.dwLowDateTime=0xaf643a50, ftLastWriteTime.dwHighDateTime=0x1d5f11b, nFileSizeHigh=0x0, nFileSizeLow=0x104db, dwReserved0=0x7b0c0cb0, dwReserved1=0x8, cFileName="w-2769BoU1n.swf", cAlternateFileName="W-2769~1.SWF")) returned 0x3d12e78 [0090.107] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0090.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0090.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0090.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0090.107] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0090.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0090.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0090.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0090.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0090.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w-2769BoU1n.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0090.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0090.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0090.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0090.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0090.112] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0090.113] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0090.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0090.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0090.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0090.113] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0090.114] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0090.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0090.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0090.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0090.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65cf8 [0090.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0090.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0090.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0090.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0090.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0090.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0090.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0090.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0090.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0090.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0090.116] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0090.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0090.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0090.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0090.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0090.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0090.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0090.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0090.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0090.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0090.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0090.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0090.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0090.119] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b0a90, ftCreationTime.dwHighDateTime=0x1d5ebec, ftLastAccessTime.dwLowDateTime=0xaf643a50, ftLastAccessTime.dwHighDateTime=0x1d5f11b, ftLastWriteTime.dwLowDateTime=0xaf643a50, ftLastWriteTime.dwHighDateTime=0x1d5f11b, nFileSizeHigh=0x0, nFileSizeLow=0x104db, dwReserved0=0x0, dwReserved1=0x8, cFileName="w-2769BoU1n.swf", cAlternateFileName="W-2769~1.SWF")) returned 0x3d12b38 [0090.119] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0090.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0090.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0090.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0090.121] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.121] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0090.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0090.121] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0090.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0090.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0090.121] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0090.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0090.122] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0090.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0090.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.123] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.123] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0090.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0090.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0090.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0090.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.124] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0090.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0090.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0090.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0090.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0090.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0090.125] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0090.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.125] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0090.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0090.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0090.176] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0090.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0090.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.176] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0090.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0090.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0090.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0090.177] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0090.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0090.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0090.180] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0090.181] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0090.181] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed00) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0090.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0090.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0090.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.185] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0090.185] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.186] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.186] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0090.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.186] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.186] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.186] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.186] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.186] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.187] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.187] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.187] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.223] CryptCreateHash (in: hProv=0x162ed00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0090.223] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.223] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0090.224] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0090.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0090.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.224] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.224] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.224] CryptHashData (hHash=0x3d12d78, pbData=0x3e56238, dwDataLen=0xb, dwFlags=0x1) returned 1 [0090.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.225] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.225] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.225] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.225] CryptDeriveKey (in: hProv=0x162ed00, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0090.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.225] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0090.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.226] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0090.226] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.226] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.226] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.226] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.226] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.226] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\w-2769bou1n.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0090.226] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.226] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0090.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0090.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0090.227] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0090.227] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.227] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e672e8 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605f10 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0090.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0090.229] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny")) returned 0x10 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0090.229] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\w-2769bou1n.swf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0090.229] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0090.230] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.230] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0090.230] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0090.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0090.234] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0090.235] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0090.237] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x4db, lpOverlapped=0x0) returned 1 [0090.237] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0090.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0090.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0090.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0090.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0090.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x104db) returned 0x45e2008 [0090.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0090.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0090.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0090.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0090.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0090.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x104db) returned 0x45f24f0 [0090.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0090.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x104db) returned 0x45e2008 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0090.243] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0090.243] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0090.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0090.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x104db) returned 0x45e2008 [0090.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0090.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0090.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0090.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x104db) returned 0x4540048 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0090.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0090.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0090.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0090.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0090.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0090.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0090.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0090.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0090.246] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0090.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0090.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0090.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0090.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0090.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0090.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0090.247] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0090.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0090.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0090.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.248] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0090.249] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0090.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0090.249] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0090.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0090.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0090.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0090.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0090.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0090.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0090.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0090.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0090.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0090.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0090.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0090.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0090.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0090.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0090.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0090.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0090.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0090.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0090.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0090.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0090.285] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0090.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0090.285] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0090.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.288] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.288] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.288] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.289] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f898 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0090.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0090.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0090.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.292] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.292] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0090.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.292] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.292] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.292] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.293] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.293] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.293] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x104db, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x104e0) returned 1 [0090.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.294] CharLowerBuffW (in: lpsz="byte[66785]", cchLength=0xb | out: lpsz="byte[66785]") returned 0xb [0090.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.296] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.297] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4550530*, pdwDataLen=0x11de6a0*=0x104db, dwBufLen=0x104e0 | out: pbData=0x4550530*, pdwDataLen=0x11de6a0*=0x104e0) returned 1 [0090.297] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.360] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.360] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.360] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.360] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.360] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.363] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.363] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.363] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.364] WriteFile (in: hFile=0x270, lpBuffer=0x45a1dc8*, nNumberOfBytesToWrite=0x104e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45a1dc8*, lpNumberOfBytesWritten=0x11df0a4*=0x104e0, lpOverlapped=0x0) returned 1 [0090.367] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.367] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.367] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0090.367] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0090.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.367] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0090.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.368] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0090.368] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0090.368] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0090.368] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0090.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.368] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0090.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.368] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0090.368] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0090.368] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0090.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.368] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0090.368] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0090.368] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0090.369] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0090.434] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0090.434] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.434] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.434] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0090.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.434] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0090.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.435] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0090.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.435] CryptReleaseContext (hProv=0x162ed00, dwFlags=0x0) returned 1 [0090.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.435] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0090.435] FreeLibrary (hLibModule=0x756e0000) returned 1 [0090.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.435] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.435] CloseHandle (hObject=0x298) returned 1 [0090.436] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0090.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0090.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0090.436] CloseHandle (hObject=0x270) returned 1 [0090.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0090.440] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0090.440] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0090.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0090.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0090.440] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0090.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0090.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.445] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0090.445] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0090.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0090.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0090.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0090.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45918e0 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0090.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0090.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65cf8 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0090.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0090.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0090.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0090.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0090.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0090.456] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0090.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0090.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", lpFilePart=0x0) returned 0x56 [0090.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0090.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0090.456] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\w-2769bou1n.swf")) returned 0x20 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0090.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0090.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0090.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0090.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0090.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480330 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0090.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0090.458] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b0a90, ftCreationTime.dwHighDateTime=0x1d5ebec, ftLastAccessTime.dwLowDateTime=0xaf643a50, ftLastAccessTime.dwHighDateTime=0x1d5f11b, ftLastWriteTime.dwLowDateTime=0xaf643a50, ftLastWriteTime.dwHighDateTime=0x1d5f11b, nFileSizeHigh=0x0, nFileSizeLow=0x104db, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="w-2769BoU1n.swf", cAlternateFileName="W-2769~1.SWF")) returned 0x3d12978 [0090.458] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\w-2769BoU1n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\w-2769bou1n.swf")) returned 1 [0090.460] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b0a90, ftCreationTime.dwHighDateTime=0x1d5ebec, ftLastAccessTime.dwLowDateTime=0xaf643a50, ftLastAccessTime.dwHighDateTime=0x1d5f11b, ftLastWriteTime.dwLowDateTime=0xaf643a50, ftLastWriteTime.dwHighDateTime=0x1d5f11b, nFileSizeHigh=0x0, nFileSizeLow=0x104db, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="w-2769BoU1n.swf", cAlternateFileName="W-2769~1.SWF")) returned 0 [0090.460] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605a50 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fee0 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0090.461] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0090.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0090.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0090.462] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0090.462] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.462] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0090.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0090.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0090.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0090.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0090.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0090.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0090.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0090.462] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d3ccac0, ftCreationTime.dwHighDateTime=0x1d5e972, ftLastAccessTime.dwLowDateTime=0xe7704290, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xe7704290, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xc651, dwReserved0=0xaf643a50, dwReserved1=0x8, cFileName="wb-TfJBdvK21isTI4.avi", cAlternateFileName="WB-TFJ~1.AVI")) returned 0x3d12978 [0090.462] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0090.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0090.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0090.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wb-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.466] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TfJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fJBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JBdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.467] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BdvK21isTI4.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0090.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0090.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0090.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0090.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0090.468] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0090.468] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0090.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0090.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0090.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0090.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0090.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0090.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0090.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0090.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0090.470] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0090.470] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0090.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0090.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0090.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0090.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e69310 [0090.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0090.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0090.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0090.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0090.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0090.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558f0 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0090.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0090.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0090.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0090.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0090.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0090.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0090.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0090.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0090.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0090.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0090.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0090.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0090.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0090.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0090.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0090.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0090.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0090.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0090.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0090.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0090.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0090.477] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d3ccac0, ftCreationTime.dwHighDateTime=0x1d5e972, ftLastAccessTime.dwLowDateTime=0xe7704290, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xe7704290, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xc651, dwReserved0=0x0, dwReserved1=0x8, cFileName="wb-TfJBdvK21isTI4.avi", cAlternateFileName="WB-TFJ~1.AVI")) returned 0x3d12b78 [0090.477] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0090.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0090.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0090.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0090.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0090.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0090.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.478] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0090.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0090.478] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0090.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0090.479] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0090.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0090.479] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0090.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0090.480] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0090.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0090.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0090.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.480] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0090.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0090.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0090.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0090.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0090.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0090.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0090.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0090.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0090.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0090.482] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0090.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0090.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0090.483] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0090.483] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0090.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0090.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0090.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0090.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0090.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0090.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0090.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0090.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0090.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0090.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0090.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0090.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0090.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0090.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0090.548] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0090.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0090.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0090.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0090.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0090.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0090.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0090.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0090.550] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e480) returned 1 [0090.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0090.551] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.551] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.551] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.552] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0090.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.552] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.552] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.552] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.552] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.552] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.553] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0090.553] CryptCreateHash (in: hProv=0x162e480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0090.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0090.553] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0090.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0090.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.553] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0090.554] CryptHashData (hHash=0x3d12e78, pbData=0x3e56130, dwDataLen=0xb, dwFlags=0x1) returned 1 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.554] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.554] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.554] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0090.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56028, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0090.554] CryptDeriveKey (in: hProv=0x162e480, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.554] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0090.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0090.555] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0090.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0090.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.555] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\wb-tfjbdvk21isti4.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0090.556] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0090.556] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0090.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.556] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny")) returned 0x10 [0090.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0090.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0090.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0090.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0090.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\wb-tfjbdvk21isti4.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0090.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0090.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0090.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0090.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0090.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0090.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0090.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0090.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.595] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0090.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0090.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0090.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0090.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0090.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0090.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0090.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0090.599] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0090.599] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xc651, lpOverlapped=0x0) returned 1 [0090.602] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0090.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0090.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0090.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0090.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0090.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc651) returned 0x4620f30 [0090.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0090.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0090.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0090.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0090.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0090.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc651) returned 0x45e2008 [0090.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0090.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0090.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0090.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0090.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc651) returned 0x4620f30 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0090.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0090.611] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0090.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc651) returned 0x4620f30 [0090.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0090.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0090.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0090.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0090.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0090.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc651) returned 0x45ee668 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0090.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0090.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0090.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0090.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0090.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0090.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0090.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0090.616] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0090.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0090.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0090.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0090.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0090.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0090.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0090.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0090.617] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0090.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0090.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0090.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0090.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0090.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0090.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0090.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0090.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0090.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0090.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0090.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0090.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0090.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0090.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0090.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0090.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0090.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0090.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0090.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0090.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0090.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0090.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0090.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0090.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0090.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0090.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0090.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0090.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0090.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0090.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0090.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0090.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0090.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0090.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347108 [0090.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0090.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0090.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0090.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0090.627] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0090.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0090.627] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76e50 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0090.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0090.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0090.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0090.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0090.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610ad8 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0090.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0090.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0090.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0090.634] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0090.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0090.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.637] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xc651, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc660) returned 1 [0090.637] CharLowerBuffW (in: lpsz="byte[50785]", cchLength=0xb | out: lpsz="byte[50785]") returned 0xb [0090.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0090.737] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45facc8*, pdwDataLen=0x11de6a0*=0xc651, dwBufLen=0xc660 | out: pbData=0x45facc8*, pdwDataLen=0x11de6a0*=0xc660) returned 1 [0090.737] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.739] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xc660, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xc660, lpOverlapped=0x0) returned 1 [0090.741] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0090.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.741] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0090.742] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0090.742] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.742] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0090.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0090.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0090.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0090.742] CryptReleaseContext (hProv=0x162e480, dwFlags=0x0) returned 1 [0090.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0090.742] FreeLibrary (hLibModule=0x756e0000) returned 1 [0090.743] CloseHandle (hObject=0x270) returned 1 [0090.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.743] CloseHandle (hObject=0x298) returned 1 [0090.746] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0090.746] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0090.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", lpFilePart=0x0) returned 0x5c [0090.746] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\wb-tfjbdvk21isti4.avi")) returned 0x20 [0090.746] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d3ccac0, ftCreationTime.dwHighDateTime=0x1d5e972, ftLastAccessTime.dwLowDateTime=0xe7704290, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xe7704290, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xc651, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="wb-TfJBdvK21isTI4.avi", cAlternateFileName="WB-TFJ~1.AVI")) returned 0x3d12f38 [0090.746] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\wb-TfJBdvK21isTI4.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\wb-tfjbdvk21isti4.avi")) returned 1 [0091.063] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d3ccac0, ftCreationTime.dwHighDateTime=0x1d5e972, ftLastAccessTime.dwLowDateTime=0xe7704290, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xe7704290, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xc651, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="wb-TfJBdvK21isTI4.avi", cAlternateFileName="WB-TFJ~1.AVI")) returned 0 [0091.063] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393750 | out: hHeap=0x1330000) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0091.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0091.064] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0091.064] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0091.064] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0091.064] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0091.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0091.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0091.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0091.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0091.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0091.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0091.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcabd330, ftCreationTime.dwHighDateTime=0x1d5e89f, ftLastAccessTime.dwLowDateTime=0xd1feeb30, ftLastAccessTime.dwHighDateTime=0x1d5e4ac, ftLastWriteTime.dwLowDateTime=0xd1feeb30, ftLastWriteTime.dwHighDateTime=0x1d5e4ac, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0xe7704290, dwReserved1=0x8, cFileName="8o9xs4YUe1ENLMl8WF.mp4", cAlternateFileName="8O9XS4~1.MP4")) returned 0x3d12b38 [0091.065] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0091.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0091.065] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0091.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0091.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0091.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0091.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0091.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0091.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0091.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0091.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xs4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YUe1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ue1ENLMl8WF.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0091.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0091.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0091.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0091.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0091.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0091.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0091.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0091.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0091.070] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0091.070] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0091.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0091.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55968 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0091.071] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0091.071] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0091.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0091.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0091.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0091.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22220 [0091.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0091.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0091.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0091.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0091.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0091.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558f0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0091.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0091.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0091.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0091.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0091.073] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0091.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0091.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0091.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0091.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0091.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0091.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0091.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0091.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0091.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0091.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0091.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0091.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0091.076] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcabd330, ftCreationTime.dwHighDateTime=0x1d5e89f, ftLastAccessTime.dwLowDateTime=0xd1feeb30, ftLastAccessTime.dwHighDateTime=0x1d5e4ac, ftLastWriteTime.dwLowDateTime=0xd1feeb30, ftLastWriteTime.dwHighDateTime=0x1d5e4ac, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0x0, dwReserved1=0x8, cFileName="8o9xs4YUe1ENLMl8WF.mp4", cAlternateFileName="8O9XS4~1.MP4")) returned 0x3d12b38 [0091.076] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0091.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0091.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0091.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0091.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0091.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0091.077] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0091.077] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0091.077] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0091.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0091.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0091.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0091.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0091.078] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0091.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0091.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0091.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0091.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0091.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0091.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0091.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0091.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0091.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0091.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0091.079] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0091.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0091.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0091.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0091.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0091.079] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0091.080] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.080] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0091.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0091.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0091.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0091.081] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0091.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0091.081] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0091.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0091.082] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0091.082] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0091.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0091.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0091.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0091.083] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0091.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0091.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0091.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0091.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0091.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0091.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0091.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0091.087] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0091.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0091.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0091.087] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0091.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0091.087] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0097.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0097.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0097.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0097.506] TranslateMessage (lpMsg=0x11def94) returned 0 [0097.506] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0097.506] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0097.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0097.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.552] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0097.553] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0097.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.554] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.554] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0097.554] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0097.555] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0097.555] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.555] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.555] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0097.555] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0097.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e75f38 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0097.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.556] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.557] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.558] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.558] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0097.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0097.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.560] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.560] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0097.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0097.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0097.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0097.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0097.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0097.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0097.564] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0097.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0097.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0097.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0097.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0097.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0097.565] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0097.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0097.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0097.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0097.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0097.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0097.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0097.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0097.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0097.568] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0097.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fe0 [0097.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0097.568] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0097.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0097.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0097.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0097.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561c0 [0097.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0097.615] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0097.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0097.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.616] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0097.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0097.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0097.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0097.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0097.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0097.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x3e560b8 [0097.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0097.617] CryptHashData (hHash=0x3d12e78, pbData=0x3e56178, dwDataLen=0xb, dwFlags=0x1) returned 1 [0097.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0097.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75d10 [0097.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0097.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0097.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0097.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0097.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0097.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0097.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0097.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.619] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0097.619] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.619] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0097.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0097.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0097.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e56118 [0097.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56118, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0097.620] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75ae8 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0097.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0097.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0097.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0097.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0097.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.621] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0097.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56598 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0097.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56670 [0097.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347048 [0097.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0097.622] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e765b0 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56748 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56718 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0097.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0097.622] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0097.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0097.622] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.622] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0097.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0097.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0097.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0097.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0097.623] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\8o9xs4yue1enlml8wf.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0097.624] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.624] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0097.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0097.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0097.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0097.624] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de")) returned 0x10 [0097.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\8o9xs4yue1enlml8wf.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0097.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0097.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0097.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0097.625] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0097.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0097.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0097.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0097.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0097.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0097.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0097.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0097.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.630] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0097.630] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xf3eb, lpOverlapped=0x0) returned 1 [0097.635] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0097.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0097.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0097.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0097.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf3eb) returned 0x4620f30 [0097.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf3eb) returned 0x45e2008 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0097.639] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0097.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf3eb) returned 0x4620f30 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0097.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.639] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0097.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0097.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0097.640] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0097.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0097.642] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0097.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0097.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0097.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf3eb) returned 0x4620f30 [0097.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0097.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0097.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0097.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf3eb) returned 0x45f1400 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0097.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.644] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0097.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.645] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.645] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.645] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.646] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0097.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0097.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0097.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0097.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0097.650] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0097.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0097.650] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0097.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0097.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.653] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.653] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.653] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.653] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610d18 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0097.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.656] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.656] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.656] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.656] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0097.656] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.657] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.657] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.657] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.657] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.657] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.657] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.658] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.658] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xf3eb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xf3f0) returned 1 [0097.658] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.658] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.658] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.658] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.658] CharLowerBuffW (in: lpsz="byte[62449]", cchLength=0xb | out: lpsz="byte[62449]") returned 0xb [0097.658] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.659] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.659] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0097.659] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xf3eb, dwBufLen=0xf3f0 | out: pbData=0x4540048*, pdwDataLen=0x11de6a0*=0xf3f0) returned 1 [0097.660] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.660] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.660] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.660] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.660] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.660] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.661] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.661] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.661] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.661] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.661] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xf3f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xf3f0, lpOverlapped=0x0) returned 1 [0097.688] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.688] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.688] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0097.688] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0097.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.688] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0097.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ea8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0097.689] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0097.689] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0097.689] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.689] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0097.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.689] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0097.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.689] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0097.689] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0097.690] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0097.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.690] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0097.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0097.690] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.690] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.690] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0097.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.690] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.690] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0097.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.690] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0097.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0097.691] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0097.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.691] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.691] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0097.691] FreeLibrary (hLibModule=0x756e0000) returned 1 [0097.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.691] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.691] CloseHandle (hObject=0x298) returned 1 [0097.691] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.691] CloseHandle (hObject=0x270) returned 1 [0097.703] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.707] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0097.707] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", lpFilePart=0x0) returned 0x66 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66b50 [0097.707] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\8o9xs4yue1enlml8wf.mp4")) returned 0x20 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e672e8 [0097.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8420 [0097.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0097.708] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcabd330, ftCreationTime.dwHighDateTime=0x1d5e89f, ftLastAccessTime.dwLowDateTime=0xd1feeb30, ftLastAccessTime.dwHighDateTime=0x1d5e4ac, ftLastWriteTime.dwLowDateTime=0xd1feeb30, ftLastWriteTime.dwHighDateTime=0x1d5e4ac, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8o9xs4YUe1ENLMl8WF.mp4", cAlternateFileName="8O9XS4~1.MP4")) returned 0x3d12df8 [0097.708] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\8o9xs4YUe1ENLMl8WF.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\8o9xs4yue1enlml8wf.mp4")) returned 1 [0097.721] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcabd330, ftCreationTime.dwHighDateTime=0x1d5e89f, ftLastAccessTime.dwLowDateTime=0xd1feeb30, ftLastAccessTime.dwHighDateTime=0x1d5e4ac, ftLastWriteTime.dwLowDateTime=0xd1feeb30, ftLastWriteTime.dwHighDateTime=0x1d5e4ac, nFileSizeHigh=0x0, nFileSizeLow=0xf3eb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="8o9xs4YUe1ENLMl8WF.mp4", cAlternateFileName="8O9XS4~1.MP4")) returned 0 [0097.721] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0097.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f82d0 | out: hHeap=0x1330000) returned 1 [0097.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66b50 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0097.722] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0097.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0097.722] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0097.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0097.723] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0097.723] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0097.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0097.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0097.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0097.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0097.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0097.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0097.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0097.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0097.723] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb8f00, ftCreationTime.dwHighDateTime=0x1d5ea95, ftLastAccessTime.dwLowDateTime=0x32c55630, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0x32c55630, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0xd1feeb30, dwReserved1=0x8, cFileName="aqDPqibhszpBh.mkv", cAlternateFileName="AQDPQI~1.MKV")) returned 0x3d12b38 [0097.723] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0097.724] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0097.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0097.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0097.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aqDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qDPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DPqibhszpBh.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0097.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0097.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0097.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0097.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0097.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0097.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0097.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0097.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0097.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0097.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0097.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0097.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0097.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0097.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0097.739] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0097.740] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0097.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0097.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0097.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0097.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0097.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0097.741] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0097.741] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0097.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0097.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0097.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380c0 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0097.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0097.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22410 [0097.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0097.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0097.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0097.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0097.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0097.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0097.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0097.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0097.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0097.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0097.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0097.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0097.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0097.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0097.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0097.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0097.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0097.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0097.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0097.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0097.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0097.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0097.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0097.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0097.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0097.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0097.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0097.765] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb8f00, ftCreationTime.dwHighDateTime=0x1d5ea95, ftLastAccessTime.dwLowDateTime=0x32c55630, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0x32c55630, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0x0, dwReserved1=0x8, cFileName="aqDPqibhszpBh.mkv", cAlternateFileName="AQDPQI~1.MKV")) returned 0x3d12b38 [0097.765] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0097.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0097.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0097.767] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.767] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0097.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0097.767] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0097.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0097.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0097.767] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0097.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0097.768] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0097.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.769] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.769] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0097.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0097.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0097.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.769] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0097.770] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0097.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0097.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0097.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0097.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0097.770] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0097.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0097.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.771] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0097.771] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0097.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0097.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0097.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0097.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0097.772] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0097.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0097.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0097.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0097.772] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0097.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0097.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0097.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0097.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0097.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0097.776] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0097.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0097.777] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0097.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0097.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0097.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0097.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.779] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e590) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0097.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0097.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0097.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.786] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0097.786] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0097.787] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.787] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.787] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0097.787] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.787] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0097.788] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0097.788] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0097.788] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.788] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.788] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.788] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.788] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.788] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0097.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0097.789] CryptCreateHash (in: hProv=0x162e590, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0097.789] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.789] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.789] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.789] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0097.789] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0097.789] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0097.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0097.789] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.789] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56298, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0097.823] CryptHashData (hHash=0x3d12eb8, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0097.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.823] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.823] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0097.824] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0097.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0097.824] CryptDeriveKey (in: hProv=0x162e590, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0097.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0097.824] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0097.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0097.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0097.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0097.825] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0097.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\aqdpqibhszpbh.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0097.826] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.826] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0097.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0097.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0097.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0097.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e227f0 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0097.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de")) returned 0x10 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0097.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0097.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0097.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0097.829] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\aqdpqibhszpbh.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0097.830] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0097.830] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.830] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0097.830] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0097.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0097.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0097.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0097.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0097.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0097.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0097.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0097.834] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0097.835] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0097.838] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x3517, lpOverlapped=0x0) returned 1 [0097.838] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0097.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0097.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0097.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13517) returned 0x45e2008 [0097.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0097.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0097.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0097.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0097.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0097.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13517) returned 0x45f5528 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0097.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0097.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0097.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0097.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13517) returned 0x45e2008 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0097.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0097.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0097.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0097.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0097.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0097.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0097.848] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0097.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0097.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0097.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13517) returned 0x45e2008 [0097.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0097.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0097.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0097.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0097.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13517) returned 0x4540048 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0097.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0097.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0097.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0097.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0097.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0097.853] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0097.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0097.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0097.854] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0097.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0097.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0097.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0097.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0097.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0097.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0097.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0097.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0098.243] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0098.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0098.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0098.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0098.244] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0098.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0098.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0098.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0098.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0098.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0098.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.245] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0098.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0098.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0098.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0098.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0098.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0098.247] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0098.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0098.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0098.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0098.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0098.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0098.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0098.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0098.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0098.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0098.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0098.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0098.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0098.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0098.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0098.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0098.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0098.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0098.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0098.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0098.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0098.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0098.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0098.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0098.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0098.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0098.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0098.255] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0098.255] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0098.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0098.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0098.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.258] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.258] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.259] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.259] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f298 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0098.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0098.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0098.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0098.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0098.261] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0098.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0098.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0098.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0098.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.262] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.262] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.262] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.262] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0098.262] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.262] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.262] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.263] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.263] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.263] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.263] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.283] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13517, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13520) returned 1 [0098.283] CharLowerBuffW (in: lpsz="byte[79137]", cchLength=0xb | out: lpsz="byte[79137]") returned 0xb [0098.286] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.286] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4553568*, pdwDataLen=0x11de6a0*=0x13517, dwBufLen=0x13520 | out: pbData=0x4553568*, pdwDataLen=0x11de6a0*=0x13520) returned 1 [0098.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.289] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x13520, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x13520, lpOverlapped=0x0) returned 1 [0098.293] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0098.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0098.293] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0098.293] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.293] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.309] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0098.309] CryptReleaseContext (hProv=0x162e590, dwFlags=0x0) returned 1 [0098.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.309] FreeLibrary (hLibModule=0x756e0000) returned 1 [0098.310] CloseHandle (hObject=0x270) returned 1 [0098.310] CloseHandle (hObject=0x298) returned 1 [0098.343] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0098.343] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0098.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0098.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0098.343] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0098.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0098.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0098.348] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0098.348] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0098.348] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0098.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0098.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45a0a18 | out: hHeap=0x1330000) returned 1 [0098.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0098.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0098.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0098.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0098.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e22410 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0098.353] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0098.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0098.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0098.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0098.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0098.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0098.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0098.354] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", lpFilePart=0x0) returned 0x61 [0098.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e668c8 [0098.354] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\aqdpqibhszpbh.mkv")) returned 0x20 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0098.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0098.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0098.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0098.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66f88 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0098.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0098.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66f88 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8a08 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0098.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0098.355] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb8f00, ftCreationTime.dwHighDateTime=0x1d5ea95, ftLastAccessTime.dwLowDateTime=0x32c55630, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0x32c55630, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="aqDPqibhszpBh.mkv", cAlternateFileName="AQDPQI~1.MKV")) returned 0x3d12d78 [0098.356] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\aqDPqibhszpBh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\aqdpqibhszpbh.mkv")) returned 1 [0098.381] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbb8f00, ftCreationTime.dwHighDateTime=0x1d5ea95, ftLastAccessTime.dwLowDateTime=0x32c55630, ftLastAccessTime.dwHighDateTime=0x1d5e32b, ftLastWriteTime.dwLowDateTime=0x32c55630, ftLastWriteTime.dwHighDateTime=0x1d5e32b, nFileSizeHigh=0x0, nFileSizeLow=0x13517, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="aqDPqibhszpBh.mkv", cAlternateFileName="AQDPQI~1.MKV")) returned 0 [0098.381] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0098.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8b58 | out: hHeap=0x1330000) returned 1 [0098.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0098.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0098.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e668c8 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0098.382] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0098.382] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0098.382] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.382] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0098.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0098.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0098.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0098.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0098.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.383] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d27a20, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xdfea6720, ftLastAccessTime.dwHighDateTime=0x1d5eda7, ftLastWriteTime.dwLowDateTime=0xdfea6720, ftLastWriteTime.dwHighDateTime=0x1d5eda7, nFileSizeHigh=0x0, nFileSizeLow=0xd794, dwReserved0=0x32c55630, dwReserved1=0x8, cFileName="Fd PBio.avi", cAlternateFileName="FDPBIO~1.AVI")) returned 0x3d12978 [0098.383] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.383] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0098.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0098.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0098.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0098.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0098.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0098.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0098.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.396] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DE\\Fd PBio.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0098.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0098.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0098.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0098.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0098.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0098.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0098.400] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0098.400] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0098.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0098.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0098.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0098.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0098.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0098.401] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0098.401] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0098.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0098.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0098.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0098.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e69058 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0098.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0098.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0098.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0098.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0098.403] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0098.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0098.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0098.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0098.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0098.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0098.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.406] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d27a20, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xdfea6720, ftLastAccessTime.dwHighDateTime=0x1d5eda7, ftLastWriteTime.dwLowDateTime=0xdfea6720, ftLastWriteTime.dwHighDateTime=0x1d5eda7, nFileSizeHigh=0x0, nFileSizeLow=0xd794, dwReserved0=0x0, dwReserved1=0x8, cFileName="Fd PBio.avi", cAlternateFileName="FDPBIO~1.AVI")) returned 0x3d12df8 [0098.406] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0098.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.407] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0098.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0098.407] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0098.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0098.407] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0098.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0098.408] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0098.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0098.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0098.408] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0098.409] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0098.409] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0098.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0098.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0098.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0098.410] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0098.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0098.410] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0098.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0098.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0098.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0098.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0098.412] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0098.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0098.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0098.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0098.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0098.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0098.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0098.414] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f030) returned 1 [0098.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.415] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.415] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0098.415] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.416] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.416] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0098.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.416] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.416] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.416] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0098.416] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.417] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.417] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.417] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.417] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0098.417] CryptCreateHash (in: hProv=0x162f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0098.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0098.418] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0098.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56058, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0098.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.418] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0098.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0098.418] CryptHashData (hHash=0x3d12978, pbData=0x3e56010, dwDataLen=0xb, dwFlags=0x1) returned 1 [0098.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.419] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.419] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.419] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0098.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0098.419] CryptDeriveKey (in: hProv=0x162f030, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0098.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.422] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0098.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0098.422] CryptDestroyHash (hHash=0x3d12978) returned 1 [0098.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.422] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\fd pbio.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0098.423] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.423] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0098.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.423] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de")) returned 0x10 [0098.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0098.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0098.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0098.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0098.424] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\fd pbio.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0098.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0098.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0098.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0098.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0098.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0098.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0098.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0098.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0098.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0098.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0098.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0098.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0098.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0098.429] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0098.429] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd794, lpOverlapped=0x0) returned 1 [0098.431] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0098.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0098.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0098.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0098.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd794) returned 0x4620f30 [0098.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0098.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0098.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0098.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0098.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0098.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0098.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd794) returned 0x45e2008 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.437] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0098.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0098.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd794) returned 0x4620f30 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0098.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0098.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0098.438] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd794) returned 0x4620f30 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0098.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0098.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd794) returned 0x45ef7a8 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0098.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0098.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0098.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0098.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0098.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0098.441] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0098.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0098.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0098.442] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0098.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0098.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0098.442] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0098.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0098.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.443] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0098.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0098.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0098.444] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0098.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0098.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0098.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0098.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0098.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0098.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0098.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0098.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0098.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0098.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0098.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0098.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0098.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0098.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0098.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0098.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0098.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0098.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0098.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0098.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0098.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0098.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0098.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0098.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347048 [0098.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0098.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0098.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0098.453] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0098.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0098.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0098.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0098.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0098.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0098.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0098.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0098.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0098.454] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76c28 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0098.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0098.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0098.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0098.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0098.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0098.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0098.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0098.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0098.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.457] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.458] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.458] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.458] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460fe18 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0098.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0098.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0098.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.461] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.461] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.461] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.461] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0098.461] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.462] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.462] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56178, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.464] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd794, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd7a0) returned 1 [0098.464] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.469] CharLowerBuffW (in: lpsz="byte[55201]", cchLength=0xb | out: lpsz="byte[55201]") returned 0xb [0098.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.470] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.471] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0098.471] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45fcf48*, pdwDataLen=0x11de6a0*=0xd794, dwBufLen=0xd7a0 | out: pbData=0x45fcf48*, pdwDataLen=0x11de6a0*=0xd7a0) returned 1 [0098.471] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.471] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.471] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.471] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.471] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.472] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.472] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.472] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.472] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0098.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.473] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.473] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.473] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.473] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xd7a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xd7a0, lpOverlapped=0x0) returned 1 [0098.475] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.476] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.476] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0098.476] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0098.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.476] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0098.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0098.476] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0098.476] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0098.476] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0098.476] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0098.476] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.476] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0098.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.476] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0098.476] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0098.476] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0098.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.477] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.477] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0098.477] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0098.477] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.477] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0098.477] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.477] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0098.477] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.477] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0098.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0098.478] CryptReleaseContext (hProv=0x162f030, dwFlags=0x0) returned 1 [0098.478] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.478] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0098.478] FreeLibrary (hLibModule=0x756e0000) returned 1 [0098.478] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.478] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.478] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.478] CloseHandle (hObject=0x298) returned 1 [0098.478] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.478] CloseHandle (hObject=0x270) returned 1 [0098.486] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.486] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0098.486] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", lpFilePart=0x0) returned 0x5b [0098.486] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\fd pbio.avi")) returned 0x20 [0098.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0098.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0098.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0098.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0098.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0098.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394308 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0098.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ca8 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394308 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8a08 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0098.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0098.487] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d27a20, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xdfea6720, ftLastAccessTime.dwHighDateTime=0x1d5eda7, ftLastWriteTime.dwLowDateTime=0xdfea6720, ftLastWriteTime.dwHighDateTime=0x1d5eda7, nFileSizeHigh=0x0, nFileSizeLow=0xd794, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Fd PBio.avi", cAlternateFileName="FDPBIO~1.AVI")) returned 0x3d12f38 [0098.488] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\Fd PBio.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\fd pbio.avi")) returned 1 [0098.497] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d27a20, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xdfea6720, ftLastAccessTime.dwHighDateTime=0x1d5eda7, ftLastWriteTime.dwLowDateTime=0xdfea6720, ftLastWriteTime.dwHighDateTime=0x1d5eda7, nFileSizeHigh=0x0, nFileSizeLow=0xd794, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Fd PBio.avi", cAlternateFileName="FDPBIO~1.AVI")) returned 0 [0098.497] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8ca8 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13940b0 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0098.497] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0098.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0098.498] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0098.498] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.498] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0098.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0098.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0098.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0098.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0098.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0098.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0098.499] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e31b00, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0xf722d860, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xf722d860, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x1bd1, dwReserved0=0xdfea6720, dwReserved1=0x8, cFileName="OZc8Hm_4lxG Bv.flv", cAlternateFileName="OZC8HM~1.FLV")) returned 0x3d12d78 [0098.499] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0098.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0098.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0098.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0098.499] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0098.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0098.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0098.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0098.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0098.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0098.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0098.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0098.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0098.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0098.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OZc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zc8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Hm_4lxG Bv.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0098.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0098.504] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0098.504] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0098.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0098.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0098.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0098.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0098.505] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0098.505] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0098.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0098.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0098.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0098.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22128 [0098.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0098.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0098.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0098.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0098.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0098.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0098.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0098.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0098.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0098.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0098.508] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0098.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0098.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0098.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0098.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0098.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0098.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0098.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0098.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0098.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0098.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0098.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0098.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.511] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e31b00, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0xf722d860, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xf722d860, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x1bd1, dwReserved0=0x0, dwReserved1=0x8, cFileName="OZc8Hm_4lxG Bv.flv", cAlternateFileName="OZC8HM~1.FLV")) returned 0x3d12b38 [0098.511] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0098.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0098.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0098.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0098.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0098.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0098.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0098.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0098.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0098.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.514] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0098.514] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0098.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0098.515] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0098.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0098.515] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0098.516] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0098.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0098.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.516] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0098.517] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0098.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0098.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0098.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0098.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0098.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0098.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0098.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0098.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0098.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0098.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0098.520] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0098.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0098.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0098.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0098.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0098.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0098.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0098.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0098.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0098.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0098.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0098.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0098.524] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0098.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0098.524] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0098.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0098.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0098.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0098.525] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eb68) returned 1 [0098.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0098.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0098.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0098.528] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0098.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0098.528] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.528] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0098.528] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.528] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.528] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.528] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.529] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.529] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.608] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0098.608] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.608] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.608] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0098.608] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0098.609] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0098.609] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.609] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.609] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.609] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0098.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0098.609] CryptCreateHash (in: hProv=0x162eb68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0098.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.609] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0098.610] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0098.610] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0098.610] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.610] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56208, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0098.610] CryptHashData (hHash=0x3d12df8, pbData=0x3e56238, dwDataLen=0xb, dwFlags=0x1) returned 1 [0098.610] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.610] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0098.610] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0098.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0098.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0098.611] CryptDeriveKey (in: hProv=0x162eb68, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0098.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0098.611] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0098.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0098.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0098.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0098.611] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0098.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.611] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.611] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ozc8hm_4lxg bv.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0098.611] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.612] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0098.612] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0098.612] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.612] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0098.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22508 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8618 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0098.613] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de")) returned 0x10 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0098.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0098.613] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ozc8hm_4lxg bv.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0099.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0099.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0099.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0099.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0099.308] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0099.308] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0099.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0099.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0099.308] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0099.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0099.311] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0099.312] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0099.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0099.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0099.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0099.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0099.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0099.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0099.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0099.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0099.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0099.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0099.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0099.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0099.316] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0099.316] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1bd1, lpOverlapped=0x0) returned 1 [0099.316] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0099.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0099.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0099.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bd1) returned 0x3e698a0 [0099.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0099.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0099.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0099.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0099.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0099.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0099.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bd1) returned 0x3e6b480 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0099.321] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bd1) returned 0x3e698a0 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0099.321] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0099.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0099.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0099.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0099.322] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0099.322] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0099.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0099.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bd1) returned 0x3e698a0 [0099.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0099.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0099.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0099.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0099.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bd1) returned 0x3e6d060 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0099.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0099.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0099.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0099.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0099.403] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0099.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0099.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0099.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0099.403] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0099.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0099.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0099.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0099.434] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0099.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0099.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0099.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0099.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0099.435] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0099.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0099.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0099.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0099.436] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0099.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0099.437] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0099.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0099.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0099.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0099.438] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0099.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0099.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0099.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0099.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0099.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0099.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0099.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0099.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0099.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0099.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0099.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0099.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0099.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0099.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0099.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0099.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0099.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0099.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0099.443] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0099.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0099.444] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0099.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0099.446] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.446] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.446] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.446] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460ef58 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0099.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0099.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0099.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0099.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.548] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.584] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.598] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.598] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.598] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.598] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.598] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.599] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.599] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.599] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.599] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0099.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0099.599] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1bd1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1be0) returned 1 [0099.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.600] CharLowerBuffW (in: lpsz="byte[7137]", cchLength=0xa | out: lpsz="byte[7137]") returned 0xa [0099.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.600] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.600] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0099.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0099.601] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e6ec40*, pdwDataLen=0x11de6a0*=0x1bd1, dwBufLen=0x1be0 | out: pbData=0x3e6ec40*, pdwDataLen=0x11de6a0*=0x1be0) returned 1 [0099.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.601] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.601] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.601] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.601] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.601] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0099.602] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.602] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.602] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.602] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.602] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.602] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.602] WriteFile (in: hFile=0x298, lpBuffer=0x3e6b488*, nNumberOfBytesToWrite=0x1be0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6b488*, lpNumberOfBytesWritten=0x11df0a4*=0x1be0, lpOverlapped=0x0) returned 1 [0099.604] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.604] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.604] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0099.604] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0099.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.604] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0099.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0099.604] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0099.604] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0099.604] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0099.604] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0099.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.605] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0099.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.605] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0099.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0099.606] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0099.606] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0099.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0099.607] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0099.607] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0099.607] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0099.607] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0099.607] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0099.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0099.608] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0099.608] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0099.608] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0099.608] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0099.608] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0099.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0099.609] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.609] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0099.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0099.609] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0099.609] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0099.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0099.609] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0099.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0099.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0099.610] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386f0 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38600 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0099.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0099.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0099.611] CryptReleaseContext (hProv=0x162eb68, dwFlags=0x0) returned 1 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75d10 [0099.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0099.612] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0099.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0099.612] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0099.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0099.612] FreeLibrary (hLibModule=0x756e0000) returned 1 [0099.613] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.613] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.613] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0099.613] CloseHandle (hObject=0x270) returned 1 [0099.613] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0099.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0099.614] CloseHandle (hObject=0x298) returned 1 [0099.621] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0099.621] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0099.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0099.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", lpFilePart=0x0) returned 0x62 [0099.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65b48 [0099.622] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ozc8hm_4lxg bv.flv")) returned 0x20 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0099.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e672e8 [0099.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0099.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0099.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0099.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e672e8 | out: hHeap=0x1330000) returned 1 [0099.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8a08 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0099.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0099.623] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e31b00, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0xf722d860, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xf722d860, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x1bd1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="OZc8Hm_4lxG Bv.flv", cAlternateFileName="OZC8HM~1.FLV")) returned 0x3d12b38 [0099.623] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\OZc8Hm_4lxG Bv.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ozc8hm_4lxg bv.flv")) returned 1 [0099.669] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9e31b00, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0xf722d860, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xf722d860, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x1bd1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="OZc8Hm_4lxG Bv.flv", cAlternateFileName="OZC8HM~1.FLV")) returned 0 [0099.669] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8ea0 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65b48 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0099.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0099.670] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0099.670] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0099.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0099.670] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0099.670] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0099.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0099.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0099.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0099.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0099.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0099.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0099.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0099.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0099.671] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728fb400, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x76e5220, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x76e5220, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8a21, dwReserved0=0xf722d860, dwReserved1=0x8, cFileName="ui0yrSlHsI.mkv", cAlternateFileName="UI0YRS~1.MKV")) returned 0x3d12df8 [0099.671] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0099.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0099.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0099.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0099.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0099.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0099.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0099.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0099.672] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0099.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0099.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0099.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0099.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0099.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SGX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GX4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ui0yrSlHsI.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0099.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0099.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0099.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0099.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0099.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0099.677] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0099.677] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0099.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0099.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0099.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0099.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0099.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0099.678] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0099.678] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0099.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0099.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0099.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0099.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67b80 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0099.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0099.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0099.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0099.680] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728fb400, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x76e5220, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x76e5220, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8a21, dwReserved0=0x0, dwReserved1=0x8, cFileName="ui0yrSlHsI.mkv", cAlternateFileName="UI0YRS~1.MKV")) returned 0x3d12b78 [0099.681] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0099.681] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.681] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0099.681] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.681] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0099.681] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0099.682] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0099.682] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0099.682] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0099.683] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0099.683] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0099.683] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0099.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0099.684] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.684] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0099.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.684] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0099.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0099.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0099.687] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0099.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0099.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0099.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0099.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0099.688] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0099.688] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e838) returned 1 [0099.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0099.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0099.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0099.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0099.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0099.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.692] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0099.692] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.692] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.692] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0099.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.692] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.692] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.693] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.693] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.693] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.693] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.693] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0099.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56148, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0099.694] CryptCreateHash (in: hProv=0x162e838, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0099.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0099.694] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0099.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0099.694] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.694] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0099.695] CryptHashData (hHash=0x3d12fb8, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0099.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.695] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.695] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0099.695] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0099.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0099.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56238, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0099.695] CryptDeriveKey (in: hProv=0x162e838, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0099.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0099.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76c28 [0099.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0099.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0099.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0099.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0099.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0099.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0099.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0099.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0099.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0099.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.697] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0099.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0099.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0099.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347288 [0099.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0099.698] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76e50 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56718 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56748 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0099.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0099.698] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0099.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0099.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0099.699] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ui0yrslhsi.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0099.700] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.700] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0099.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0099.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0099.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0099.701] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de")) returned 0x10 [0099.701] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ui0yrslhsi.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0099.701] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0099.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0099.702] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.702] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0099.702] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0099.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0099.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0099.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0099.706] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0099.706] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x8a21, lpOverlapped=0x0) returned 1 [0099.707] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0099.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0099.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0099.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0099.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a21) returned 0x3e698a0 [0099.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0099.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0099.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0099.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0099.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a21) returned 0x4620f30 [0099.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0099.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0099.711] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0099.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a21) returned 0x3e698a0 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0099.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0099.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0099.712] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0099.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0099.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a21) returned 0x3e698a0 [0099.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0099.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0099.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0099.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0099.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8a21) returned 0x45e2008 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0099.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0099.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0099.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0099.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0099.893] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0099.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0099.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0099.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0099.894] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0099.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0099.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0099.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0099.895] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0099.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0099.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0099.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0099.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0099.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0099.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0099.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0099.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0099.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0099.898] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0099.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0099.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0099.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0099.899] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0099.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0099.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0099.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0099.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0099.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0099.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0099.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0099.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0099.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0099.901] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0099.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0099.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0099.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0099.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0099.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0099.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0099.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0099.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0099.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0099.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0099.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0099.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0099.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0099.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0099.903] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0099.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0099.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0099.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0099.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0099.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0099.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0099.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0099.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0099.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0099.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0099.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0099.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0099.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0099.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0099.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0099.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0099.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0099.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0099.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0099.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0099.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0099.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0099.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0099.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0099.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0099.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0099.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0099.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0099.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0099.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0099.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0099.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0099.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0099.912] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0099.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0099.913] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38410, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38410*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0099.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0099.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0099.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0099.916] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.916] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.916] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.917] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f6d8 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0099.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0099.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0099.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0099.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0099.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.920] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0099.920] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0099.920] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0099.920] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.920] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0099.921] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.921] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0099.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0099.921] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.215] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8a21, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8a30) returned 1 [0100.215] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0100.215] TranslateMessage (lpMsg=0x11decbc) returned 0 [0100.215] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0100.215] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0100.218] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0100.219] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0100.219] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0100.219] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.219] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0100.219] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0100.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0100.220] CharLowerBuffW (in: lpsz="byte[35377]", cchLength=0xb | out: lpsz="byte[35377]") returned 0xb [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0100.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0100.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0100.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0100.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.221] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0100.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0100.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e563d0 [0100.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.221] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45eaa38*, pdwDataLen=0x11de6a0*=0x8a21, dwBufLen=0x8a30 | out: pbData=0x45eaa38*, pdwDataLen=0x11de6a0*=0x8a30) returned 1 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75d10 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0100.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0100.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0100.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385d0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0100.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0100.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0100.223] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0100.223] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.223] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0100.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.223] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0100.223] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.223] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0100.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.223] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0100.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0100.223] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.224] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.224] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38590 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0100.224] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0100.224] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.224] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0100.225] WriteFile (in: hFile=0x270, lpBuffer=0x4620f30*, nNumberOfBytesToWrite=0x8a30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4620f30*, lpNumberOfBytesWritten=0x11df0a4*=0x8a30, lpOverlapped=0x0) returned 1 [0100.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0100.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0100.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0100.226] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0100.227] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0100.227] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0100.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38720 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0100.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0100.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0100.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0100.228] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0100.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0100.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0100.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0100.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0100.228] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38630 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0100.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0100.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0100.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0100.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0100.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0100.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0100.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0100.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0100.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0100.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0100.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0100.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0100.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0100.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0100.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0100.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.231] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0100.232] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76c28 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386d0 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0100.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0100.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0100.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.233] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0100.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0100.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0100.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385a0 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0100.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0100.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0100.235] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0100.235] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0100.235] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0100.235] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0100.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0100.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0100.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d28 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0100.236] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38640 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0100.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0100.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0100.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0100.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0100.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0100.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0100.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0100.237] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0100.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.238] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0100.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d28 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0100.238] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386e0 [0100.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0100.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0100.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0100.239] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0100.239] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.239] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0100.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0100.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0100.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0100.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0100.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0100.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0100.240] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0100.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0100.242] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.242] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0100.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0100.242] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0100.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0100.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0100.242] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0100.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0100.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0100.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0100.244] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.244] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.244] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0100.244] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0100.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.245] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0100.245] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0100.245] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0100.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0100.245] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0100.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0100.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0100.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0100.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0100.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0100.248] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0100.248] CryptReleaseContext (hProv=0x162e838, dwFlags=0x0) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0100.249] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.249] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.249] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0100.249] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.249] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.249] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.249] CloseHandle (hObject=0x298) returned 1 [0100.250] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.250] CloseHandle (hObject=0x270) returned 1 [0100.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.253] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", lpFilePart=0x0) returned 0x5e [0100.253] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ui0yrslhsi.mkv")) returned 0x20 [0100.253] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728fb400, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x76e5220, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x76e5220, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8a21, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ui0yrSlHsI.mkv", cAlternateFileName="UI0YRS~1.MKV")) returned 0x3d12fb8 [0100.253] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\SGX4L0DE\\ui0yrSlHsI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\sgx4l0de\\ui0yrslhsi.mkv")) returned 1 [0100.254] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x728fb400, ftCreationTime.dwHighDateTime=0x1d5ea19, ftLastAccessTime.dwLowDateTime=0x76e5220, ftLastAccessTime.dwHighDateTime=0x1d5e0c4, ftLastWriteTime.dwLowDateTime=0x76e5220, ftLastWriteTime.dwHighDateTime=0x1d5e0c4, nFileSizeHigh=0x0, nFileSizeLow=0x8a21, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ui0yrSlHsI.mkv", cAlternateFileName="UI0YRS~1.MKV")) returned 0 [0100.254] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0100.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0100.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0100.255] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5b2cfc0, ftCreationTime.dwHighDateTime=0x1d5e9fb, ftLastAccessTime.dwLowDateTime=0x910f92b0, ftLastAccessTime.dwHighDateTime=0x1d5e3cf, ftLastWriteTime.dwLowDateTime=0x910f92b0, ftLastWriteTime.dwHighDateTime=0x1d5e3cf, nFileSizeHigh=0x0, nFileSizeLow=0x9df5, dwReserved0=0x76e5220, dwReserved1=0x8, cFileName="B_RqmbbV.flv", cAlternateFileName="")) returned 0x3d12b38 [0100.255] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0100.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0100.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Q\\B_RqmbbV.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.259] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0100.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55968 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0100.260] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0100.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e682c0 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0100.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0100.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0100.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0100.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0100.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0100.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0100.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0100.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0100.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0100.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0100.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0100.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0100.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0100.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0100.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0100.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0100.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0100.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0100.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0100.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0100.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0100.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0100.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0100.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0100.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0100.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0100.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0100.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0100.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0100.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0100.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0100.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0100.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0100.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0100.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0100.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0100.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0100.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0100.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0100.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0100.393] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5b2cfc0, ftCreationTime.dwHighDateTime=0x1d5e9fb, ftLastAccessTime.dwLowDateTime=0x910f92b0, ftLastAccessTime.dwHighDateTime=0x1d5e3cf, ftLastWriteTime.dwLowDateTime=0x910f92b0, ftLastWriteTime.dwHighDateTime=0x1d5e3cf, nFileSizeHigh=0x0, nFileSizeLow=0x9df5, dwReserved0=0x0, dwReserved1=0x8, cFileName="B_RqmbbV.flv", cAlternateFileName="")) returned 0x3d12df8 [0100.393] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0100.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0100.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0100.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0100.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0100.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0100.395] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0100.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0100.395] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0100.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0100.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0100.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0100.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.397] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0100.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0100.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0100.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.399] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0100.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0100.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0100.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.401] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0100.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0100.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0100.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0100.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0100.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0100.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0100.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0100.403] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.403] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0100.404] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0100.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0100.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0100.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0100.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0100.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0100.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0100.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0100.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.407] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0100.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0100.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0100.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0100.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0100.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0100.409] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0100.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0100.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0100.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0100.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0100.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0100.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0100.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0100.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0100.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0100.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0100.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0100.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0100.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0100.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0100.419] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0100.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0100.420] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0100.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.420] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.423] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0100.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0100.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0100.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0100.426] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.426] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0100.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0100.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0100.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.427] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.429] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0100.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0100.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0100.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0100.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.431] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0100.431] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0100.432] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0100.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.433] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0100.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.435] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.441] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e77078 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0100.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.442] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0100.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0100.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0100.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.443] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.443] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0100.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.444] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.444] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.444] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.444] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.444] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.444] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.445] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0100.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0100.445] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0100.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0100.445] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.446] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56178, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.446] CryptHashData (hHash=0x3d12978, pbData=0x3e56058, dwDataLen=0xb, dwFlags=0x1) returned 1 [0100.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.446] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.446] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.446] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.446] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.446] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0100.446] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.447] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0100.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.447] CryptDestroyHash (hHash=0x3d12978) returned 1 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56670 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56838 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56898 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0100.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0100.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0100.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.499] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0100.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0100.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0100.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.500] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\b_rqmbbv.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0100.500] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.500] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0100.501] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0100.501] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.501] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0100.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.502] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0100.502] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\b_rqmbbv.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0100.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0100.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0100.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0100.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.507] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0100.507] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x9df5, lpOverlapped=0x0) returned 1 [0100.509] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0100.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0100.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0100.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9df5) returned 0x3e698a0 [0100.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0100.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0100.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0100.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9df5) returned 0x4620f30 [0100.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0100.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0100.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9df5) returned 0x3e698a0 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.514] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0100.514] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0100.514] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0100.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9df5) returned 0x3e698a0 [0100.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0100.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0100.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0100.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9df5) returned 0x45e2008 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0100.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0100.516] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0100.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0100.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0100.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0100.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0100.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0100.517] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0100.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0100.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0100.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0100.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0100.518] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0100.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0100.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.519] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0100.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0100.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0100.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.520] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0100.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0100.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0100.521] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0100.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0100.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0100.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0100.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0100.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0100.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0100.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0100.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0100.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0100.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0100.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0100.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0100.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0100.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0100.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0100.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0100.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0100.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0100.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0100.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0100.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470c8 [0100.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0100.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0100.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0100.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0100.549] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0100.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0100.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0100.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0100.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0100.550] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0100.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0100.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.552] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0100.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.553] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.553] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.553] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610718 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76160 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0100.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.555] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0100.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.556] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.556] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0100.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.557] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0100.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.557] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.557] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.558] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56178, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.622] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x9df5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9e00) returned 1 [0100.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.622] CharLowerBuffW (in: lpsz="byte[40449]", cchLength=0xb | out: lpsz="byte[40449]") returned 0xb [0100.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.622] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.622] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ebe08*, pdwDataLen=0x11de6a0*=0x9df5, dwBufLen=0x9e00 | out: pbData=0x45ebe08*, pdwDataLen=0x11de6a0*=0x9e00) returned 1 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.623] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.623] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.623] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.624] WriteFile (in: hFile=0x298, lpBuffer=0x4620f30*, nNumberOfBytesToWrite=0x9e00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4620f30*, lpNumberOfBytesWritten=0x11df0a4*=0x9e00, lpOverlapped=0x0) returned 1 [0100.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.626] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.626] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.626] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0100.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.626] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0100.626] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.626] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.626] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.626] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.627] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.627] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0100.627] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0100.627] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.669] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0100.669] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.669] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0100.669] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.669] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0100.669] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.670] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.670] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.670] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0100.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.670] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0100.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.670] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0100.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.670] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0100.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.670] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0100.671] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.671] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.671] CloseHandle (hObject=0x270) returned 1 [0100.671] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.671] CloseHandle (hObject=0x298) returned 1 [0100.673] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.673] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0100.673] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", lpFilePart=0x0) returned 0x5c [0100.673] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\b_rqmbbv.flv")) returned 0x20 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394308 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0100.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0100.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5b2cfc0, ftCreationTime.dwHighDateTime=0x1d5e9fb, ftLastAccessTime.dwLowDateTime=0x910f92b0, ftLastAccessTime.dwHighDateTime=0x1d5e3cf, ftLastWriteTime.dwLowDateTime=0x910f92b0, ftLastWriteTime.dwHighDateTime=0x1d5e3cf, nFileSizeHigh=0x0, nFileSizeLow=0x9df5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="B_RqmbbV.flv", cAlternateFileName="")) returned 0x3d12978 [0100.675] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\B_RqmbbV.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\b_rqmbbv.flv")) returned 1 [0100.733] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5b2cfc0, ftCreationTime.dwHighDateTime=0x1d5e9fb, ftLastAccessTime.dwLowDateTime=0x910f92b0, ftLastAccessTime.dwHighDateTime=0x1d5e3cf, ftLastWriteTime.dwLowDateTime=0x910f92b0, ftLastWriteTime.dwHighDateTime=0x1d5e3cf, nFileSizeHigh=0x0, nFileSizeLow=0x9df5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="B_RqmbbV.flv", cAlternateFileName="")) returned 0 [0100.734] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8a08 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393750 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.734] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0100.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0100.735] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0100.735] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0100.735] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0100.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0100.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0100.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0100.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0100.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0100.735] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bebbfc0, ftCreationTime.dwHighDateTime=0x1d5ef98, ftLastAccessTime.dwLowDateTime=0xacc2a3c0, ftLastAccessTime.dwHighDateTime=0x1d5eb91, ftLastWriteTime.dwLowDateTime=0xacc2a3c0, ftLastWriteTime.dwHighDateTime=0x1d5eb91, nFileSizeHigh=0x0, nFileSizeLow=0xbc3a, dwReserved0=0x910f92b0, dwReserved1=0x8, cFileName="eiQZ.flv", cAlternateFileName="")) returned 0x3d12fb8 [0100.736] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0100.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0100.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0100.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0100.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0100.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0100.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0100.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0100.736] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0100.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0100.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0100.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0100.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0100.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0100.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0100.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0100.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0100.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0100.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0100.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0100.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0100.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.738] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.739] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0100.740] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\eiQZ.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0100.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0100.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0100.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0100.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0100.741] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0100.741] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0100.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55710 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0100.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0100.742] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0100.742] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0100.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0100.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0100.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0100.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65a70 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55968 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0100.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0100.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0100.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0100.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0100.744] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0100.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0100.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0100.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0100.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0100.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0100.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0100.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0100.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0100.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0100.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0100.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0100.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0100.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0100.747] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bebbfc0, ftCreationTime.dwHighDateTime=0x1d5ef98, ftLastAccessTime.dwLowDateTime=0xacc2a3c0, ftLastAccessTime.dwHighDateTime=0x1d5eb91, ftLastWriteTime.dwLowDateTime=0xacc2a3c0, ftLastWriteTime.dwHighDateTime=0x1d5eb91, nFileSizeHigh=0x0, nFileSizeLow=0xbc3a, dwReserved0=0x0, dwReserved1=0x8, cFileName="eiQZ.flv", cAlternateFileName="")) returned 0x3d12978 [0100.748] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0100.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0100.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0100.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0100.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0100.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0100.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0100.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0100.749] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.749] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0100.749] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0100.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0100.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0100.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0100.750] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0100.750] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0100.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0100.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0100.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.751] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0100.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0100.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0100.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.751] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0100.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0100.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.752] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0100.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0100.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0100.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0100.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0100.753] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0100.753] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.754] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.754] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0100.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0100.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0100.755] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0100.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0100.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0100.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0100.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0100.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0100.759] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0100.759] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0100.759] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e1d8) returned 1 [0100.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0100.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0100.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0100.821] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0100.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0100.822] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.822] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0100.822] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.822] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.822] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.823] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.823] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0100.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.823] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.823] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.824] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.824] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.824] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.824] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.825] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56028, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0100.825] CryptCreateHash (in: hProv=0x162e1d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0100.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0100.825] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0100.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0100.825] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.825] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0100.826] CryptHashData (hHash=0x3d12eb8, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.826] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.826] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0100.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0100.826] CryptDeriveKey (in: hProv=0x162e1d8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.827] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.827] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0100.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0100.827] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0100.827] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.827] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.827] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\eiqz.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0100.827] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0100.828] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0100.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0100.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0100.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65b48 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480780 [0100.830] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0100.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0100.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\eiqz.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0100.831] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0100.831] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.831] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0100.831] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0100.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0100.836] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0100.836] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xbc3a, lpOverlapped=0x0) returned 1 [0100.837] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0100.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0100.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0100.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0100.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0100.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc3a) returned 0x3e698a0 [0100.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0100.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0100.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0100.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0100.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0100.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc3a) returned 0x4620f30 [0100.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0100.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.841] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0100.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc3a) returned 0x3e698a0 [0100.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.889] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0100.889] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0100.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0100.889] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0100.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0100.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc3a) returned 0x3e698a0 [0100.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0100.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0100.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0100.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0100.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc3a) returned 0x45e2008 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0100.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0100.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0100.892] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0100.892] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0100.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0100.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0100.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0100.893] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0100.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0100.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0100.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0100.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0100.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0100.894] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0100.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0100.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0100.895] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0100.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.896] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0100.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0100.897] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0100.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0100.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0100.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0100.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0100.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0100.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0100.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0100.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0100.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0100.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0100.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0100.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0100.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0100.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0100.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0100.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0100.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0100.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0100.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0100.903] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0100.903] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0100.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0100.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0100.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.906] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e754e8 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e754e8 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.906] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.906] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0100.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.907] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610398 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0100.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e758c0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0100.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e754e8 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0100.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0100.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0100.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0100.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0100.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0100.910] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0100.910] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0100.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0100.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56088, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.910] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbc3a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xbc40) returned 1 [0100.911] CharLowerBuffW (in: lpsz="byte[48193]", cchLength=0xb | out: lpsz="byte[48193]") returned 0xb [0100.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0100.911] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45edc50*, pdwDataLen=0x11de6a0*=0xbc3a, dwBufLen=0xbc40 | out: pbData=0x45edc50*, pdwDataLen=0x11de6a0*=0xbc40) returned 1 [0100.911] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.911] WriteFile (in: hFile=0x270, lpBuffer=0x4620f30*, nNumberOfBytesToWrite=0xbc40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4620f30*, lpNumberOfBytesWritten=0x11df0a4*=0xbc40, lpOverlapped=0x0) returned 1 [0100.914] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0100.914] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0100.914] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.914] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.914] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0100.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0100.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0100.915] CryptReleaseContext (hProv=0x162e1d8, dwFlags=0x0) returned 1 [0100.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0100.915] FreeLibrary (hLibModule=0x756e0000) returned 1 [0100.915] CloseHandle (hObject=0x298) returned 1 [0100.915] CloseHandle (hObject=0x270) returned 1 [0101.072] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0101.072] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0101.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e754e8 [0101.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0101.072] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0101.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e754e8 | out: hHeap=0x1330000) returned 1 [0101.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.077] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0101.077] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0101.077] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0101.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0101.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0101.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0101.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0101.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0101.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65a70 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0101.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0101.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0101.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0101.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0101.109] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0101.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0101.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", lpFilePart=0x0) returned 0x58 [0101.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393cc8 [0101.109] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\eiqz.flv")) returned 0x20 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0101.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393750 [0101.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8618 [0101.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0101.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8420 [0101.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393750 | out: hHeap=0x1330000) returned 1 [0101.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8618 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0101.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0101.111] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bebbfc0, ftCreationTime.dwHighDateTime=0x1d5ef98, ftLastAccessTime.dwLowDateTime=0xacc2a3c0, ftLastAccessTime.dwHighDateTime=0x1d5eb91, ftLastWriteTime.dwLowDateTime=0xacc2a3c0, ftLastWriteTime.dwHighDateTime=0x1d5eb91, nFileSizeHigh=0x0, nFileSizeLow=0xbc3a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eiQZ.flv", cAlternateFileName="")) returned 0x3d12e78 [0101.111] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\eiQZ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\eiqz.flv")) returned 1 [0101.200] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bebbfc0, ftCreationTime.dwHighDateTime=0x1d5ef98, ftLastAccessTime.dwLowDateTime=0xacc2a3c0, ftLastAccessTime.dwHighDateTime=0x1d5eb91, ftLastWriteTime.dwLowDateTime=0xacc2a3c0, ftLastWriteTime.dwHighDateTime=0x1d5eb91, nFileSizeHigh=0x0, nFileSizeLow=0xbc3a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eiQZ.flv", cAlternateFileName="")) returned 0 [0101.200] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0101.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8420 | out: hHeap=0x1330000) returned 1 [0101.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0101.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393cc8 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0101.201] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0101.201] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0101.201] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.201] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0101.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0101.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0101.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0101.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0101.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0101.202] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce1b4a0, ftCreationTime.dwHighDateTime=0x1d5e318, ftLastAccessTime.dwLowDateTime=0xc747aa80, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xc747aa80, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x1bec, dwReserved0=0xacc2a3c0, dwReserved1=0x8, cFileName="l13tAK7d7G.swf", cAlternateFileName="L13TAK~1.SWF")) returned 0x3d12fb8 [0101.202] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.202] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0101.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0101.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0101.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0101.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\l13tAK7d7G.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0101.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0101.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0101.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0101.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0101.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0101.206] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.206] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0101.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0101.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0101.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0101.206] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0101.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0101.206] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67f20 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0101.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0101.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0101.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0101.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0101.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0101.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0101.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0101.209] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0101.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0101.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0101.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0101.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0101.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0101.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0101.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0101.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce1b4a0, ftCreationTime.dwHighDateTime=0x1d5e318, ftLastAccessTime.dwLowDateTime=0xc747aa80, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xc747aa80, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x1bec, dwReserved0=0x0, dwReserved1=0x8, cFileName="l13tAK7d7G.swf", cAlternateFileName="L13TAK~1.SWF")) returned 0x3d12b38 [0101.211] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.212] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.212] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0101.212] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0101.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0101.212] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0101.213] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.213] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.214] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0101.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.214] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0101.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0101.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0101.215] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.215] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0101.216] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.216] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0101.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0101.217] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0101.217] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.219] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e3f8) returned 1 [0101.219] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.219] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.219] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0101.219] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.219] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.220] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.220] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0101.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.220] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.220] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.220] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.220] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.221] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.221] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.221] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.221] CryptCreateHash (in: hProv=0x162e3f8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0101.221] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0101.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.221] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.222] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56148, dwDataLen=0xb, dwFlags=0x1) returned 1 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.222] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.222] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.222] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.222] CryptDeriveKey (in: hProv=0x162e3f8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.222] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0101.222] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.222] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0101.223] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\l13tak7d7g.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0101.223] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.223] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.223] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0101.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0101.224] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\l13tak7d7g.swf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0101.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0101.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0101.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.224] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0101.225] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0101.225] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0101.225] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0101.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0101.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0101.229] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0101.230] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x1bec, lpOverlapped=0x0) returned 1 [0101.340] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0101.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0101.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0101.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0101.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bec) returned 0x3e698a0 [0101.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bec) returned 0x3e6b498 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.344] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bec) returned 0x3e698a0 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0101.345] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0101.345] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0101.345] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0101.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0101.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bec) returned 0x3e698a0 [0101.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1bec) returned 0x3e6d090 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0101.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0101.347] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0101.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0101.348] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0101.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0101.348] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0101.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0101.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0101.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0101.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0101.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0101.349] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0101.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0101.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0101.350] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0101.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0101.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.351] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0101.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0101.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0101.352] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0101.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0101.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0101.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0101.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0101.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0101.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0101.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0101.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0101.355] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0101.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0101.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0101.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0101.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0101.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0101.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0101.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0101.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470a8 [0101.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0101.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0101.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0101.359] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0101.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0101.359] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e76388 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0101.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0101.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0101.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0101.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0101.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0101.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0101.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.363] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.363] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.363] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.363] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610918 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0101.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0101.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0101.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.366] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.366] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.366] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.366] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.367] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.367] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.367] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1bec, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1bf0) returned 1 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] CharLowerBuffW (in: lpsz="byte[7153]", cchLength=0xa | out: lpsz="byte[7153]") returned 0xa [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.368] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.368] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.368] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e6ec88*, pdwDataLen=0x11de6a0*=0x1bec, dwBufLen=0x1bf0 | out: pbData=0x3e6ec88*, pdwDataLen=0x11de6a0*=0x1bf0) returned 1 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.368] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.368] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.368] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.369] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.369] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.369] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.369] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.369] WriteFile (in: hFile=0x298, lpBuffer=0x3e6b498*, nNumberOfBytesToWrite=0x1bf0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e6b498*, lpNumberOfBytesWritten=0x11df0a4*=0x1bf0, lpOverlapped=0x0) returned 1 [0101.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.370] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0101.370] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0101.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.370] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0101.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ea8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.371] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0101.371] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0101.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.371] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0101.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.371] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0101.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.371] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0101.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.372] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.372] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.372] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0101.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.372] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0101.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.372] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0101.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.372] CryptReleaseContext (hProv=0x162e3f8, dwFlags=0x0) returned 1 [0101.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.372] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0101.372] FreeLibrary (hLibModule=0x756e0000) returned 1 [0101.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.372] CloseHandle (hObject=0x270) returned 1 [0101.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.373] CloseHandle (hObject=0x298) returned 1 [0101.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.376] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.376] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", lpFilePart=0x0) returned 0x5e [0101.377] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\l13tak7d7g.swf")) returned 0x20 [0101.377] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce1b4a0, ftCreationTime.dwHighDateTime=0x1d5e318, ftLastAccessTime.dwLowDateTime=0xc747aa80, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xc747aa80, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x1bec, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="l13tAK7d7G.swf", cAlternateFileName="L13TAK~1.SWF")) returned 0x3d12b38 [0101.377] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\l13tAK7d7G.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\l13tak7d7g.swf")) returned 1 [0101.378] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce1b4a0, ftCreationTime.dwHighDateTime=0x1d5e318, ftLastAccessTime.dwLowDateTime=0xc747aa80, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xc747aa80, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x1bec, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="l13tAK7d7G.swf", cAlternateFileName="L13TAK~1.SWF")) returned 0 [0101.378] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8d50 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393fe8 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0101.379] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0101.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0101.379] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0101.380] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.380] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0101.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0101.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.380] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x321da6a0, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0x5cd5e6b0, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x5cd5e6b0, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0xdacb, dwReserved0=0xc747aa80, dwReserved1=0x8, cFileName="mSsjXvuusLyXdrTY-1.avi", cAlternateFileName="MSSJXV~1.AVI")) returned 0x3d12978 [0101.380] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0101.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0101.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0101.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0101.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0101.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0101.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0101.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.381] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0101.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0101.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.383] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mSsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SsjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sjXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jXvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XvuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vuusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uusLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="usLyXdrTY-1.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0101.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0101.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0101.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0101.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0101.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0101.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0101.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0101.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0101.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0101.480] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0101.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.481] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0101.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0101.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559b0 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0101.481] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0101.481] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0101.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0101.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0101.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e229e0 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0101.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559c8 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0101.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0101.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0101.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0101.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0101.483] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0101.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0101.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0101.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0101.485] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x321da6a0, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0x5cd5e6b0, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x5cd5e6b0, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0xdacb, dwReserved0=0x0, dwReserved1=0x8, cFileName="mSsjXvuusLyXdrTY-1.avi", cAlternateFileName="MSSJXV~1.AVI")) returned 0x3d12b38 [0101.486] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.486] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.487] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0101.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0101.487] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0101.487] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0101.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.488] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0101.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.488] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.489] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0101.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0101.489] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.490] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0101.490] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0101.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.490] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0101.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0101.491] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0101.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0101.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0101.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0101.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.494] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0101.495] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0101.495] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e948) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.498] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0101.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.499] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.499] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.499] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.499] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.499] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.499] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.590] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0101.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.590] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.590] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.590] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.590] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.590] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.590] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.591] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.591] CryptCreateHash (in: hProv=0x162e948, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0101.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0101.591] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0101.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0101.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.591] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e562c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.592] CryptHashData (hHash=0x3d12d78, pbData=0x3e56268, dwDataLen=0xb, dwFlags=0x1) returned 1 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.592] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.592] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56208, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.592] CryptDeriveKey (in: hProv=0x162e948, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.592] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0101.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.593] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0101.593] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.593] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.593] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.593] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.593] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.593] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\mssjxvuuslyxdrty-1.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0101.593] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.593] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0101.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0101.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0101.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0101.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22410 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0101.595] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0101.595] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\mssjxvuuslyxdrty-1.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0101.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0101.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0101.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0101.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0101.600] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0101.600] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xdacb, lpOverlapped=0x0) returned 1 [0101.601] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0101.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xdacb) returned 0x4620f30 [0101.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xdacb) returned 0x45e2008 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.605] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0101.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xdacb) returned 0x4620f30 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4620f30 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.606] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0101.606] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0101.606] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0101.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xdacb) returned 0x4620f30 [0101.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xdacb) returned 0x45efae0 [0101.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0101.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0101.608] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0101.608] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0101.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0101.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0101.609] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0101.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0101.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0101.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0101.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0101.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0101.610] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0101.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0101.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0101.610] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0101.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0101.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0101.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0101.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0101.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0101.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0101.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0101.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0101.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0101.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0101.615] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0101.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0101.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0101.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0101.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0101.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0101.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0101.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0101.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0101.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0101.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0101.618] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.618] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0101.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0101.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610258 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0101.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.625] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.626] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.626] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.626] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xdacb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xdad0) returned 1 [0101.626] CharLowerBuffW (in: lpsz="byte[56017]", cchLength=0xb | out: lpsz="byte[56017]") returned 0xb [0101.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.627] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45fd5b8*, pdwDataLen=0x11de6a0*=0xdacb, dwBufLen=0xdad0 | out: pbData=0x45fd5b8*, pdwDataLen=0x11de6a0*=0xdad0) returned 1 [0101.627] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.627] WriteFile (in: hFile=0x270, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0xdad0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0xdad0, lpOverlapped=0x0) returned 1 [0101.722] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0101.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0101.723] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0101.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0101.723] CryptReleaseContext (hProv=0x162e948, dwFlags=0x0) returned 1 [0101.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.723] FreeLibrary (hLibModule=0x756e0000) returned 1 [0101.723] CloseHandle (hObject=0x298) returned 1 [0101.723] CloseHandle (hObject=0x270) returned 1 [0101.726] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", lpFilePart=0x0) returned 0x66 [0101.726] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\mssjxvuuslyxdrty-1.avi")) returned 0x20 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65f80 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0101.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0101.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x321da6a0, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0x5cd5e6b0, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x5cd5e6b0, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0xdacb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="mSsjXvuusLyXdrTY-1.avi", cAlternateFileName="MSSJXV~1.AVI")) returned 0x3d12b38 [0101.727] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\mSsjXvuusLyXdrTY-1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\mssjxvuuslyxdrty-1.avi")) returned 1 [0101.728] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x321da6a0, ftCreationTime.dwHighDateTime=0x1d5e3fe, ftLastAccessTime.dwLowDateTime=0x5cd5e6b0, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x5cd5e6b0, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0xdacb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="mSsjXvuusLyXdrTY-1.avi", cAlternateFileName="MSSJXV~1.AVI")) returned 0 [0101.728] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0101.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8ea0 | out: hHeap=0x1330000) returned 1 [0101.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0101.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66058 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0101.729] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0101.729] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0101.729] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.729] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0101.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0101.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0101.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0101.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0101.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0101.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0101.730] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ca55990, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x77695b40, ftLastAccessTime.dwHighDateTime=0x1d5e887, ftLastWriteTime.dwLowDateTime=0x77695b40, ftLastWriteTime.dwHighDateTime=0x1d5e887, nFileSizeHigh=0x0, nFileSizeLow=0x10cfa, dwReserved0=0x5cd5e6b0, dwReserved1=0x8, cFileName="PosBT tVAzSHd7VshI.mp4", cAlternateFileName="POSBTT~1.MP4")) returned 0x3d12eb8 [0101.730] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0101.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0101.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0101.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0101.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0101.731] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0101.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0101.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PosBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="osBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sBT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BT tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tVAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VAzSHd7VshI.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0101.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0101.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0101.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0101.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0101.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0101.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0101.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0101.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0101.735] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.735] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0101.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0101.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0101.736] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0101.736] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0101.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0101.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0101.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0101.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22410 [0101.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55968 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0101.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0101.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0101.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0101.738] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0101.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0101.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0101.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0101.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0101.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0101.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0101.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0101.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.740] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ca55990, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x77695b40, ftLastAccessTime.dwHighDateTime=0x1d5e887, ftLastWriteTime.dwLowDateTime=0x77695b40, ftLastWriteTime.dwHighDateTime=0x1d5e887, nFileSizeHigh=0x0, nFileSizeLow=0x10cfa, dwReserved0=0x0, dwReserved1=0x8, cFileName="PosBT tVAzSHd7VshI.mp4", cAlternateFileName="POSBTT~1.MP4")) returned 0x3d12978 [0101.740] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0101.741] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0101.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.742] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0101.742] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0101.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0101.742] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0101.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0101.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0101.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0101.743] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0101.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.743] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.744] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0101.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0101.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.745] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0101.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0101.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0101.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0101.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0101.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0101.746] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0101.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0101.747] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0101.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.748] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0101.748] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0101.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0101.748] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0101.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0101.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0101.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.751] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0101.752] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0101.752] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0101.753] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e508) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0101.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.755] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.755] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.755] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.755] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.756] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.756] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.756] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0101.756] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.756] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.756] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.756] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.756] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.757] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.757] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.757] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.757] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0101.757] CryptCreateHash (in: hProv=0x162e508, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0101.758] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0101.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0101.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.758] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56058, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0101.758] CryptHashData (hHash=0x3d12978, pbData=0x3e56148, dwDataLen=0xb, dwFlags=0x1) returned 1 [0101.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.758] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.758] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0101.758] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55fe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0101.758] CryptDeriveKey (in: hProv=0x162e508, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0101.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.759] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0101.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0101.759] CryptDestroyHash (hHash=0x3d12978) returned 1 [0101.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.759] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.759] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0101.840] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0101.840] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0101.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0101.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0101.840] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0101.846] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0101.846] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0101.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0101.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0101.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0101.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0101.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e778a0 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0101.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\posbt tvazshd7vshi.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0101.847] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0101.847] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0101.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0101.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0101.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0101.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0101.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0101.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22bd0 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0101.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e22bd0 | out: hHeap=0x1330000) returned 1 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fdf0 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8a08 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0101.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480780 [0101.850] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480780 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8570 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0101.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0101.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0101.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0101.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0101.850] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\posbt tvazshd7vshi.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0101.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0101.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0101.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0101.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0101.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0101.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0101.856] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0101.856] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0101.858] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xcfa, lpOverlapped=0x0) returned 1 [0101.858] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0101.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0101.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0101.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0101.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10cfa) returned 0x45e2008 [0101.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10cfa) returned 0x45f2d10 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0101.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10cfa) returned 0x45e2008 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0101.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.862] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0101.862] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0101.862] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10cfa) returned 0x45e2008 [0101.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0101.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0101.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0101.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10cfa) returned 0x4540048 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0101.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0101.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0101.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0101.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0101.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0101.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0101.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0101.864] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0101.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0101.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0101.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0101.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0101.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0101.865] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0101.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0101.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0101.866] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0101.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0101.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0101.867] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0101.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0101.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0101.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0101.868] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0101.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0101.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0101.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0101.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0101.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0101.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0101.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0101.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0101.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0101.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0101.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0101.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0101.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0101.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0101.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0101.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0101.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0101.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0101.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0101.876] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0101.876] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0101.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0101.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0101.878] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.878] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.878] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.879] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f0d8 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0101.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0101.879] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.879] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.879] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.879] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.879] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0101.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.880] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0101.880] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.880] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.880] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.881] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x10cfa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10d00) returned 1 [0101.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.881] CharLowerBuffW (in: lpsz="byte[68865]", cchLength=0xb | out: lpsz="byte[68865]") returned 0xb [0101.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.882] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0101.882] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0101.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0101.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0101.883] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4550d50*, pdwDataLen=0x11de6a0*=0x10cfa, dwBufLen=0x10d00 | out: pbData=0x4550d50*, pdwDataLen=0x11de6a0*=0x10d00) returned 1 [0101.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.883] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0101.883] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0101.883] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0101.883] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0101.883] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.884] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0101.884] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0101.885] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.885] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.885] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0101.885] WriteFile (in: hFile=0x298, lpBuffer=0x45e2008*, nNumberOfBytesToWrite=0x10d00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesWritten=0x11df0a4*=0x10d00, lpOverlapped=0x0) returned 1 [0102.060] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.060] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.060] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0102.060] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.060] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0102.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0102.060] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0102.060] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.060] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.060] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.060] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.060] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.061] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.061] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.061] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.061] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.061] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.061] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.061] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0102.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.062] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0102.062] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.062] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0102.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0102.062] CryptReleaseContext (hProv=0x162e508, dwFlags=0x0) returned 1 [0102.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.062] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0102.062] FreeLibrary (hLibModule=0x756e0000) returned 1 [0102.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.062] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.062] CloseHandle (hObject=0x270) returned 1 [0102.062] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.062] CloseHandle (hObject=0x298) returned 1 [0102.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.069] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0102.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", lpFilePart=0x0) returned 0x66 [0102.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65998 [0102.069] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\posbt tvazshd7vshi.mp4")) returned 0x20 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66dd8 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8030 [0102.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0102.070] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ca55990, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x77695b40, ftLastAccessTime.dwHighDateTime=0x1d5e887, ftLastWriteTime.dwLowDateTime=0x77695b40, ftLastWriteTime.dwHighDateTime=0x1d5e887, nFileSizeHigh=0x0, nFileSizeLow=0x10cfa, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="PosBT tVAzSHd7VshI.mp4", cAlternateFileName="POSBTT~1.MP4")) returned 0x3d12b38 [0102.070] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\PosBT tVAzSHd7VshI.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\posbt tvazshd7vshi.mp4")) returned 1 [0102.419] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ca55990, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x77695b40, ftLastAccessTime.dwHighDateTime=0x1d5e887, ftLastWriteTime.dwLowDateTime=0x77695b40, ftLastWriteTime.dwHighDateTime=0x1d5e887, nFileSizeHigh=0x0, nFileSizeLow=0x10cfa, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="PosBT tVAzSHd7VshI.mp4", cAlternateFileName="POSBTT~1.MP4")) returned 0 [0102.420] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8570 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65998 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0102.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0102.421] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0102.421] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0102.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0102.421] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0102.422] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0102.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0102.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0102.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0102.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0102.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0102.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0102.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0102.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0102.422] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aa1750, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xda4ef5b0, ftLastAccessTime.dwHighDateTime=0x1d5e0c3, ftLastWriteTime.dwLowDateTime=0xda4ef5b0, ftLastWriteTime.dwHighDateTime=0x1d5e0c3, nFileSizeHigh=0x0, nFileSizeLow=0x35d4, dwReserved0=0x77695b40, dwReserved1=0x8, cFileName="qdFQip.flv", cAlternateFileName="")) returned 0x3d12e78 [0102.422] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0102.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0102.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0102.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0102.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0102.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0102.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0102.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0102.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0102.423] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0102.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0102.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0102.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0102.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0102.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0102.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0102.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0102.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0102.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0102.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0102.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0102.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0102.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.426] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo_Q\\qdFQip.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0102.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0102.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0102.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0102.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0102.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0102.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0102.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0102.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0102.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0102.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0102.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0102.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0102.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0102.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0102.430] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0102.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0102.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0102.431] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0102.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0102.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0102.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0102.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0102.431] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0102.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0102.431] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0102.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67c68 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0102.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0102.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0102.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558f0 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0102.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0102.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0102.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0102.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0102.434] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0102.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0102.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0102.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0102.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0102.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0102.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0102.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0102.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0102.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0102.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0102.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0102.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0102.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0102.437] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aa1750, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xda4ef5b0, ftLastAccessTime.dwHighDateTime=0x1d5e0c3, ftLastWriteTime.dwLowDateTime=0xda4ef5b0, ftLastWriteTime.dwHighDateTime=0x1d5e0c3, nFileSizeHigh=0x0, nFileSizeLow=0x35d4, dwReserved0=0x0, dwReserved1=0x8, cFileName="qdFQip.flv", cAlternateFileName="")) returned 0x3d12f38 [0102.437] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0102.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0102.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0102.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0102.439] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0102.439] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0102.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0102.439] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0102.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0102.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0102.439] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0102.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0102.440] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0102.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0102.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0102.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0102.441] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.441] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0102.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0102.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.441] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0102.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0102.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0102.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0102.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0102.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0102.442] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0102.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0102.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0102.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0102.443] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0102.443] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0102.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0102.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0102.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0102.444] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0102.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0102.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0102.444] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0102.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0102.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0102.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0102.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0102.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0102.448] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0102.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0102.448] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0102.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0102.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0102.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0102.545] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ebf0) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0102.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0102.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.547] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0102.548] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.548] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0102.548] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0102.548] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.548] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.549] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0102.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.549] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.549] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.549] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.550] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0102.550] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0102.550] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.550] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.550] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.550] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.550] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0102.550] CryptCreateHash (in: hProv=0x162ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0102.551] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.551] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56208, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0102.551] CryptHashData (hHash=0x3d12b78, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.552] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.552] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0102.552] CryptDeriveKey (in: hProv=0x162ebf0, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0102.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.552] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0102.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0102.553] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0102.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.553] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.554] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\qdfqip.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0102.554] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0102.554] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0102.554] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0102.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0102.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0102.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e68ae8 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0102.556] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0102.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0102.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0102.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0102.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\qdfqip.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0102.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0102.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0102.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0102.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0102.563] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0102.563] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x35d4, lpOverlapped=0x0) returned 1 [0102.564] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0102.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0102.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0102.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0102.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0102.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d4) returned 0x3e698a0 [0102.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0102.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0102.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0102.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0102.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0102.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0102.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d4) returned 0x3e6ce80 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0102.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d4) returned 0x3e698a0 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0102.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0102.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0102.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0102.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0102.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0102.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0102.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0102.572] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0102.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0102.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d4) returned 0x3e698a0 [0102.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0102.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0102.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0102.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0102.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0102.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d4) returned 0x3e70460 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0102.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0102.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0102.576] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0102.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0102.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0102.576] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0102.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0102.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0102.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0102.577] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0102.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0102.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0102.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0102.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0102.577] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0102.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0102.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0102.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0102.578] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0102.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0102.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0102.579] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0102.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0102.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0102.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0102.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0102.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e48 [0102.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0102.846] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 1 [0102.846] TranslateMessage (lpMsg=0x11de154) returned 0 [0102.846] DispatchMessageW (lpMsg=0x11de154) returned 0x0 [0102.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0102.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0102.846] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dd770) returned 1 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.850] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0102.850] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0102.850] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0102.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0102.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0102.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0102.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0102.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0102.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0102.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0102.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0102.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0102.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0102.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0102.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0102.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0102.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0102.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0102.856] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0102.856] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38410, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38410*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0102.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0102.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0102.858] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.858] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.858] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.858] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0102.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f898 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76e50 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0102.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.861] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.861] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.861] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.861] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0102.861] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0102.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0102.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0102.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0102.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.862] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0102.862] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.862] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0102.862] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.862] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.862] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.863] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x35d4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x35e0) returned 1 [0102.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.863] CharLowerBuffW (in: lpsz="byte[13793]", cchLength=0xb | out: lpsz="byte[13793]") returned 0xb [0102.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.864] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0102.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0102.864] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4620f30*, pdwDataLen=0x11de6a0*=0x35d4, dwBufLen=0x35e0 | out: pbData=0x4620f30*, pdwDataLen=0x11de6a0*=0x35e0) returned 1 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.864] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.865] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.865] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.865] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.865] WriteFile (in: hFile=0x270, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x35e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x35e0, lpOverlapped=0x0) returned 1 [0102.866] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.867] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0102.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.867] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0102.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0102.867] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0102.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.867] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.867] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.867] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.867] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.867] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.867] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0102.867] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.868] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0102.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0102.868] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.868] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0102.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0102.868] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0102.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.868] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0102.868] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0102.868] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0102.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0102.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0102.868] CryptReleaseContext (hProv=0x162ebf0, dwFlags=0x0) returned 1 [0102.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0102.868] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0102.868] FreeLibrary (hLibModule=0x756e0000) returned 1 [0102.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.868] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0102.868] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.868] CloseHandle (hObject=0x298) returned 1 [0102.869] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0102.869] CloseHandle (hObject=0x270) returned 1 [0103.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.002] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.002] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", lpFilePart=0x0) returned 0x5a [0103.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394308 [0103.002] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\qdfqip.flv")) returned 0x20 [0103.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0103.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0103.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0103.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393cc8 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f82d0 [0103.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8df8 [0103.003] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aa1750, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xda4ef5b0, ftLastAccessTime.dwHighDateTime=0x1d5e0c3, ftLastWriteTime.dwLowDateTime=0xda4ef5b0, ftLastWriteTime.dwHighDateTime=0x1d5e0c3, nFileSizeHigh=0x0, nFileSizeLow=0x35d4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="qdFQip.flv", cAlternateFileName="")) returned 0x3d12e78 [0103.003] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\qdFQip.flv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\qdfqip.flv")) returned 1 [0103.221] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aa1750, ftCreationTime.dwHighDateTime=0x1d5e673, ftLastAccessTime.dwLowDateTime=0xda4ef5b0, ftLastAccessTime.dwHighDateTime=0x1d5e0c3, ftLastWriteTime.dwLowDateTime=0xda4ef5b0, ftLastWriteTime.dwHighDateTime=0x1d5e0c3, nFileSizeHigh=0x0, nFileSizeLow=0x35d4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="qdFQip.flv", cAlternateFileName="")) returned 0 [0103.221] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8df8 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394308 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0103.222] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0103.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0103.222] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0103.223] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.223] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0103.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0103.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0103.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0103.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.223] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43108960, ftCreationTime.dwHighDateTime=0x1d5e178, ftLastAccessTime.dwLowDateTime=0xbf0eef90, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xbf0eef90, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x363f, dwReserved0=0xda4ef5b0, dwReserved1=0x8, cFileName="XuMglBOiuDBaLSV.mp4", cAlternateFileName="XUMGLB~1.MP4")) returned 0x3d12978 [0103.223] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.224] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0103.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.225] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.226] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ioo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oo_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XuMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uMglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MglBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="glBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lBOiuDBaLSV.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0103.228] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0103.228] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0103.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0103.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0103.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55830 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0103.229] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0103.229] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0103.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0103.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0103.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0103.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22128 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0103.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0103.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0103.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0103.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0103.231] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0103.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0103.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0103.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0103.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0103.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0103.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0103.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0103.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0103.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0103.234] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43108960, ftCreationTime.dwHighDateTime=0x1d5e178, ftLastAccessTime.dwLowDateTime=0xbf0eef90, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xbf0eef90, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x363f, dwReserved0=0x0, dwReserved1=0x8, cFileName="XuMglBOiuDBaLSV.mp4", cAlternateFileName="XUMGLB~1.MP4")) returned 0x3d12d78 [0103.234] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0103.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0103.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0103.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0103.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0103.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0103.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0103.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0103.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.235] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0103.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.235] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0103.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0103.236] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0103.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0103.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0103.236] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0103.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0103.237] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0103.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.237] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.238] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.238] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0103.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0103.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0103.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0103.239] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.239] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.240] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.240] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0103.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0103.241] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0103.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0103.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0103.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0103.244] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0103.245] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.245] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f030) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.248] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.248] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.248] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.248] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.248] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.248] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.249] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.249] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0103.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.249] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.249] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.249] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.249] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.249] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.250] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.250] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.250] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.250] CryptCreateHash (in: hProv=0x162f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0103.250] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0103.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0103.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.251] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56148, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.392] CryptHashData (hHash=0x3d12e78, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0103.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.392] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.392] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.392] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.392] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.392] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56238, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.393] CryptDeriveKey (in: hProv=0x162f030, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0103.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.393] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.393] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0103.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.393] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0103.393] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.393] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\xumglboiudbalsv.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0103.394] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.394] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0103.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0103.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.394] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e228e8 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0103.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fd70 [0103.395] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q")) returned 0x10 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0103.396] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\xumglboiudbalsv.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0103.396] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0103.396] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.396] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0103.397] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0103.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0103.400] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0103.400] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x363f, lpOverlapped=0x0) returned 1 [0103.400] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0103.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0103.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x363f) returned 0x3e698a0 [0103.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0103.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0103.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0103.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0103.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x363f) returned 0x3e6cee8 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x363f) returned 0x3e698a0 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0103.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0103.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0103.405] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0103.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0103.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x363f) returned 0x3e698a0 [0103.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0103.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x363f) returned 0x3e70530 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0103.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0103.406] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0103.407] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0103.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0103.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0103.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0103.407] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0103.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0103.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0103.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0103.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0103.408] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0103.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0103.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0103.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0103.409] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0103.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0103.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.410] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0103.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0103.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0103.411] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0103.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0103.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0103.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0103.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0103.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0103.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0103.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0103.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0103.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0103.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0103.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0103.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0103.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0103.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0103.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0103.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0103.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0103.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0103.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0103.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0103.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0103.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0103.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0103.417] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0103.417] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0103.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0103.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.419] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.419] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.420] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.420] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f058 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0103.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e758c0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0103.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.422] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.423] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.423] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.423] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.423] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.424] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.424] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x363f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x3640) returned 1 [0103.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] CharLowerBuffW (in: lpsz="byte[13889]", cchLength=0xb | out: lpsz="byte[13889]") returned 0xb [0103.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.424] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.425] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4620f30*, pdwDataLen=0x11de6a0*=0x363f, dwBufLen=0x3640 | out: pbData=0x4620f30*, pdwDataLen=0x11de6a0*=0x3640) returned 1 [0103.425] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.425] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.425] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.425] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.517] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.517] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.517] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.517] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.517] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.518] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.518] WriteFile (in: hFile=0x298, lpBuffer=0x3e698a0*, nNumberOfBytesToWrite=0x3640, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e698a0*, lpNumberOfBytesWritten=0x11df0a4*=0x3640, lpOverlapped=0x0) returned 1 [0103.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.519] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0103.519] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.519] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0103.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.519] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0103.519] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.519] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.519] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.519] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.519] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.520] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.520] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.520] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.520] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.520] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.520] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0103.520] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.520] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0103.520] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.520] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0103.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.521] CryptReleaseContext (hProv=0x162f030, dwFlags=0x0) returned 1 [0103.521] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.521] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0103.521] FreeLibrary (hLibModule=0x756e0000) returned 1 [0103.521] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.521] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.521] CloseHandle (hObject=0x270) returned 1 [0103.521] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.521] CloseHandle (hObject=0x298) returned 1 [0103.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.525] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.525] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", lpFilePart=0x0) returned 0x63 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65ea8 [0103.525] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\xumglboiudbalsv.mp4")) returned 0x20 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0103.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0103.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0103.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66640 [0103.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8a08 [0103.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0103.526] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43108960, ftCreationTime.dwHighDateTime=0x1d5e178, ftLastAccessTime.dwLowDateTime=0xbf0eef90, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xbf0eef90, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x363f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="XuMglBOiuDBaLSV.mp4", cAlternateFileName="XUMGLB~1.MP4")) returned 0x3d12b38 [0103.526] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\R4 Ioo_Q\\XuMglBOiuDBaLSV.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\r4 ioo_q\\xumglboiudbalsv.mp4")) returned 1 [0103.669] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43108960, ftCreationTime.dwHighDateTime=0x1d5e178, ftLastAccessTime.dwLowDateTime=0xbf0eef90, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xbf0eef90, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x363f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="XuMglBOiuDBaLSV.mp4", cAlternateFileName="XUMGLB~1.MP4")) returned 0 [0103.670] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8570 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65ea8 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0103.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0103.670] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 1 [0103.670] TranslateMessage (lpMsg=0x11df444) returned 0 [0103.671] DispatchMessageW (lpMsg=0x11df444) returned 0x0 [0103.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0103.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0103.671] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dea60) returned 1 [0103.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0103.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0103.675] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0103.676] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0103.676] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0103.676] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0103.676] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0103.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0103.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0103.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0103.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0103.677] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430d48d0, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0x148ec780, ftLastAccessTime.dwHighDateTime=0x1d5ed91, ftLastWriteTime.dwLowDateTime=0x148ec780, ftLastWriteTime.dwHighDateTime=0x1d5ed91, nFileSizeHigh=0x0, nFileSizeLow=0x6ef3, dwReserved0=0x0, dwReserved1=0x8, cFileName="s0 K7qgy.swf", cAlternateFileName="S0K7QG~1.SWF")) returned 0x3d12e78 [0103.677] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0103.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0103.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0103.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0103.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0103.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0103.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0103.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0103.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0103.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0103.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0103.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NE3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xHd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hd\\s0 K7qgy.swf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0103.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0103.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0103.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0103.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0103.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0103.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.683] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0103.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0103.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0103.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0103.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0103.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0103.683] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22410 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0103.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0103.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0103.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0103.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0103.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0103.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0103.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0103.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0103.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0103.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0103.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0103.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0103.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0103.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0103.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0103.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0103.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0103.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0103.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0103.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.689] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430d48d0, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0x148ec780, ftLastAccessTime.dwHighDateTime=0x1d5ed91, ftLastWriteTime.dwLowDateTime=0x148ec780, ftLastWriteTime.dwHighDateTime=0x1d5ed91, nFileSizeHigh=0x0, nFileSizeLow=0x6ef3, dwReserved0=0x0, dwReserved1=0x8, cFileName="s0 K7qgy.swf", cAlternateFileName="S0K7QG~1.SWF")) returned 0x3d12d78 [0103.690] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0103.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0103.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0103.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0103.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0103.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.691] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0103.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0103.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0103.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.693] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0103.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0103.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0103.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0103.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0103.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0103.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0103.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0103.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0103.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0103.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0103.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0103.700] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0103.700] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0103.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0103.701] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ea58) returned 1 [0103.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0103.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0103.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0103.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.794] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0103.795] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.795] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0103.795] CryptCreateHash (in: hProv=0x162ea58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0103.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0103.796] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0103.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0103.796] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.796] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.796] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0103.797] CryptHashData (hHash=0x3d12d78, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0103.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.797] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.797] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0103.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0103.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0103.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38610 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0103.798] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561c0 [0103.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0103.798] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386b0 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38680 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385c0 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38670 [0103.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38730 [0103.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0103.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38590 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385b0 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0103.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38620 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0103.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x3e56298 [0103.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56298, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0103.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0103.803] CryptDeriveKey (in: hProv=0x162ea58, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e758c0 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0103.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386c0 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38600 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0103.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38620 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0103.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38630 [0103.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385b0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38650 [0103.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0103.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386c0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0103.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.805] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38730 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0103.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0103.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347188 [0103.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0103.805] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e75ae8 [0103.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56670 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56838 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0103.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56598 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0103.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5ebb8 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0103.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0103.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.806] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\s0 k7qgy.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0103.807] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0103.807] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0103.808] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0103.808] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0103.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0103.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0103.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0103.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22bd0 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fd70 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x14808f0 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e22bd0 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fd70 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0103.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0103.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394308 [0103.810] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd")) returned 0x10 [0103.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394308 | out: hHeap=0x1330000) returned 1 [0103.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x14808f0 | out: hHeap=0x1330000) returned 1 [0103.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0103.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0103.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0103.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0103.810] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\s0 k7qgy.swf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0103.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0103.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0103.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0103.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0103.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0103.812] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0103.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0103.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0103.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0103.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0103.816] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0103.816] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x6ef3, lpOverlapped=0x0) returned 1 [0103.817] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0103.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0103.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6ef3) returned 0x3e698a0 [0103.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0103.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0103.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0103.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0103.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6ef3) returned 0x4620f30 [0103.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0103.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0103.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6ef3) returned 0x4627e30 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4627e30 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0103.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0103.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0103.824] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0103.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0103.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6ef3) returned 0x4627e30 [0103.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0103.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0103.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0103.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0103.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6ef3) returned 0x3e698a0 [0103.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0103.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0103.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0103.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.863] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.864] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0103.864] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.864] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.864] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0103.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.865] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0103.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0103.867] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0103.867] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0103.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0103.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.869] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.869] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.869] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.869] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0103.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610918 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0103.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0103.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.870] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.870] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.870] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.870] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0103.870] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.871] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0103.871] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.871] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.872] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x6ef3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6f00) returned 1 [0103.873] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.873] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.873] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.873] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.873] CharLowerBuffW (in: lpsz="byte[28417]", cchLength=0xb | out: lpsz="byte[28417]") returned 0xb [0103.873] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.968] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.969] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0103.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0103.969] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45e2008*, pdwDataLen=0x11de6a0*=0x6ef3, dwBufLen=0x6f00 | out: pbData=0x45e2008*, pdwDataLen=0x11de6a0*=0x6f00) returned 1 [0103.969] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.969] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.969] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.969] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.969] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0103.969] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.970] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0103.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0103.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.970] WriteFile (in: hFile=0x270, lpBuffer=0x4620f30*, nNumberOfBytesToWrite=0x6f00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4620f30*, lpNumberOfBytesWritten=0x11df0a4*=0x6f00, lpOverlapped=0x0) returned 1 [0103.972] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.972] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.972] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0103.972] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.972] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0103.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0103.972] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0103.972] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.972] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.972] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.972] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.972] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.972] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0103.972] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0103.972] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.972] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0103.972] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.973] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0103.973] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0103.973] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.973] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.973] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0103.973] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.973] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0103.973] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0103.973] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0103.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0103.973] CryptReleaseContext (hProv=0x162ea58, dwFlags=0x0) returned 1 [0103.973] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.973] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0103.973] FreeLibrary (hLibModule=0x756e0000) returned 1 [0103.974] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.974] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.974] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.974] CloseHandle (hObject=0x298) returned 1 [0103.974] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.974] CloseHandle (hObject=0x270) returned 1 [0103.975] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.975] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.976] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", lpFilePart=0x0) returned 0x65 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66d00 [0103.976] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\s0 k7qgy.swf")) returned 0x20 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66640 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0103.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480780 [0103.976] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430d48d0, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0x148ec780, ftLastAccessTime.dwHighDateTime=0x1d5ed91, ftLastWriteTime.dwLowDateTime=0x148ec780, ftLastWriteTime.dwHighDateTime=0x1d5ed91, nFileSizeHigh=0x0, nFileSizeLow=0x6ef3, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="s0 K7qgy.swf", cAlternateFileName="S0K7QG~1.SWF")) returned 0x3d12d78 [0103.977] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\s0 K7qgy.swf" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\s0 k7qgy.swf")) returned 1 [0103.978] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430d48d0, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0x148ec780, ftLastAccessTime.dwHighDateTime=0x1d5ed91, ftLastWriteTime.dwLowDateTime=0x148ec780, ftLastWriteTime.dwHighDateTime=0x1d5ed91, nFileSizeHigh=0x0, nFileSizeLow=0x6ef3, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="s0 K7qgy.swf", cAlternateFileName="S0K7QG~1.SWF")) returned 0 [0103.978] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480780 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66d00 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0103.978] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0103.979] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0103.979] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.979] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.979] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8865eb90, ftCreationTime.dwHighDateTime=0x1d5e28b, ftLastAccessTime.dwLowDateTime=0xcd7edee0, ftLastAccessTime.dwHighDateTime=0x1d5e53c, ftLastWriteTime.dwLowDateTime=0xcd7edee0, ftLastWriteTime.dwHighDateTime=0x1d5e53c, nFileSizeHigh=0x0, nFileSizeLow=0x1856f, dwReserved0=0x148ec780, dwReserved1=0x8, cFileName="x o98zYrDgf.mp4", cAlternateFileName="XO98ZY~1.MP4")) returned 0x3d12d78 [0103.979] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0103.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0103.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0103.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0103.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0103.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0103.980] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0103.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0103.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0103.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NE3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xHd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hd\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x o98zYrDgf.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0103.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0103.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0103.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0103.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0103.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0103.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0103.984] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0103.984] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0103.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0103.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0103.985] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0103.985] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22eb8 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0103.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0103.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0103.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0103.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0103.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0103.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0103.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0103.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0103.987] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0103.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0103.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0103.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0103.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0103.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0103.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0103.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0103.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0103.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0103.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0103.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.989] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8865eb90, ftCreationTime.dwHighDateTime=0x1d5e28b, ftLastAccessTime.dwLowDateTime=0xcd7edee0, ftLastAccessTime.dwHighDateTime=0x1d5e53c, ftLastWriteTime.dwLowDateTime=0xcd7edee0, ftLastWriteTime.dwHighDateTime=0x1d5e53c, nFileSizeHigh=0x0, nFileSizeLow=0x1856f, dwReserved0=0x0, dwReserved1=0x8, cFileName="x o98zYrDgf.mp4", cAlternateFileName="XO98ZY~1.MP4")) returned 0x3d12df8 [0103.989] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0103.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0103.990] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0103.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0103.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0103.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0103.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0103.991] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0103.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0103.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.992] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0103.992] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0103.993] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0103.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0103.993] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0103.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0103.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0103.993] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0103.994] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0103.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0103.994] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0103.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0103.995] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0103.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0103.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0103.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0103.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0103.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0103.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0103.998] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0103.998] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0103.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0103.999] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee98) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0104.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.001] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.001] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.002] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0104.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.202] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.202] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.202] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.202] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.202] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.202] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.202] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.203] CryptCreateHash (in: hProv=0x162ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0104.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0104.203] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0104.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0104.203] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.203] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.204] CryptHashData (hHash=0x3d12b78, pbData=0x3e562c8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.204] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.204] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.204] CryptDeriveKey (in: hProv=0x162ee98, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.204] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0104.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.204] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0104.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.205] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\x o98zyrdgf.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0104.205] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.205] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0104.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0104.206] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.206] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x3e22bd0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480780 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393d90 [0104.207] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd")) returned 0x10 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4610f28 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0104.207] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\x o98zyrdgf.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0104.207] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0104.208] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.208] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0104.208] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0104.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0104.211] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0104.211] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0104.213] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x856f, lpOverlapped=0x0) returned 1 [0104.214] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0104.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0104.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0104.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1856f) returned 0x45e2008 [0104.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0104.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0104.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0104.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0104.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1856f) returned 0x4540048 [0104.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0104.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.224] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0104.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1856f) returned 0x45e2008 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.225] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0104.225] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0104.225] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1856f) returned 0x45e2008 [0104.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0104.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0104.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1856f) returned 0x45585c0 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0104.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0104.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0104.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0104.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0104.229] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0104.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0104.229] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0104.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0104.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0104.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0104.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0104.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0104.230] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0104.230] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0104.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.231] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0104.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0104.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0104.232] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0104.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0104.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0104.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0104.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0104.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0104.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0104.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0104.235] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386f0 [0104.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0104.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0104.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0104.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0104.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0104.237] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e384b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0104.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610718 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0104.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.242] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.242] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.243] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.243] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56010, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.244] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1856f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18570) returned 1 [0104.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.245] CharLowerBuffW (in: lpsz="byte[99697]", cchLength=0xb | out: lpsz="byte[99697]") returned 0xb [0104.245] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.248] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.248] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4570b38*, pdwDataLen=0x11de6a0*=0x1856f, dwBufLen=0x18570 | out: pbData=0x4570b38*, pdwDataLen=0x11de6a0*=0x18570) returned 1 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.248] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.355] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.355] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.355] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.355] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.361] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.362] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.362] WriteFile (in: hFile=0x298, lpBuffer=0x4620f30*, nNumberOfBytesToWrite=0x18570, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4620f30*, lpNumberOfBytesWritten=0x11df0a4*=0x18570, lpOverlapped=0x0) returned 1 [0104.365] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0104.410] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ea8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0104.410] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0104.410] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.411] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.411] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.411] CryptReleaseContext (hProv=0x162ee98, dwFlags=0x0) returned 1 [0104.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.411] FreeLibrary (hLibModule=0x756e0000) returned 1 [0104.411] CloseHandle (hObject=0x270) returned 1 [0104.411] CloseHandle (hObject=0x298) returned 1 [0104.426] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0104.426] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0104.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0104.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0104.426] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0104.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.431] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0104.431] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0104.431] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0104.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0104.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0104.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0104.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e22eb8 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0104.438] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0104.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0104.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0104.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0104.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0104.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0104.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0104.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", lpFilePart=0x0) returned 0x68 [0104.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e68ae8 [0104.439] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\x o98zyrdgf.mp4")) returned 0x20 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0104.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e68bd0 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fb48 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68bd0 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fb48 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0104.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.440] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8865eb90, ftCreationTime.dwHighDateTime=0x1d5e28b, ftLastAccessTime.dwLowDateTime=0xcd7edee0, ftLastAccessTime.dwHighDateTime=0x1d5e53c, ftLastWriteTime.dwLowDateTime=0xcd7edee0, ftLastWriteTime.dwHighDateTime=0x1d5e53c, nFileSizeHigh=0x0, nFileSizeLow=0x1856f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="x o98zYrDgf.mp4", cAlternateFileName="XO98ZY~1.MP4")) returned 0x3d12df8 [0104.441] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\x o98zYrDgf.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\x o98zyrdgf.mp4")) returned 1 [0104.443] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8865eb90, ftCreationTime.dwHighDateTime=0x1d5e28b, ftLastAccessTime.dwLowDateTime=0xcd7edee0, ftLastAccessTime.dwHighDateTime=0x1d5e53c, ftLastWriteTime.dwLowDateTime=0xcd7edee0, ftLastWriteTime.dwHighDateTime=0x1d5e53c, nFileSizeHigh=0x0, nFileSizeLow=0x1856f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="x o98zYrDgf.mp4", cAlternateFileName="XO98ZY~1.MP4")) returned 0 [0104.443] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480330 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68ae8 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0104.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0104.443] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0104.444] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0104.444] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.444] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0104.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0104.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0104.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0104.445] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf697d0, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0x71a0d2f0, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0x71a0d2f0, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x95d7, dwReserved0=0xcd7edee0, dwReserved1=0x8, cFileName="-AbkO.mkv", cAlternateFileName="")) returned 0x3d12d78 [0104.445] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0104.445] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0104.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0104.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0104.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0104.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0104.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0104.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0104.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0104.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xHd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hd\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="txy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xy9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IX2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jCrqo\\-AbkO.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0104.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0104.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0104.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0104.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0104.450] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0104.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0104.451] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0104.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0104.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0104.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0104.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0104.451] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0104.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0104.452] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0104.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0104.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0104.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0104.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0104.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0104.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0104.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0104.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38090 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138ef58 [0104.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0104.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0104.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0104.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0104.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0104.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0104.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0104.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0104.510] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0104.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0104.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0104.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0104.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0104.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0104.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.513] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf697d0, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0x71a0d2f0, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0x71a0d2f0, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x95d7, dwReserved0=0x0, dwReserved1=0x8, cFileName="-AbkO.mkv", cAlternateFileName="")) returned 0x3d12e78 [0104.513] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0104.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0104.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0104.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0104.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0104.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0104.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.516] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0104.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.516] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0104.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0104.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0104.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0104.517] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0104.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0104.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0104.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0104.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.518] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0104.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0104.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0104.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0104.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0104.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0104.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0104.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0104.520] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0104.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0104.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.520] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0104.521] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.521] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0104.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0104.522] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0104.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0104.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0104.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.525] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0104.525] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.525] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.526] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.526] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.526] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.526] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0104.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.526] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.526] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.527] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.527] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.527] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.527] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.527] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.527] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0104.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0104.528] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56058, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.528] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.528] CryptHashData (hHash=0x3d12eb8, pbData=0x3e561a8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.529] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.529] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.529] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.529] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0104.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.529] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0104.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.529] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0104.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.530] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.530] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.530] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.530] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.530] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\-abko.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0104.531] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.531] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0104.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.531] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo")) returned 0x10 [0104.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0104.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0104.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0104.532] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\-abko.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0104.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0104.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0104.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0104.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0104.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.533] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0104.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0104.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0104.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0104.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0104.538] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0104.538] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x95d7, lpOverlapped=0x0) returned 1 [0104.541] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0104.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0104.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95d7) returned 0x3e698a0 [0104.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0104.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0104.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0104.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0104.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95d7) returned 0x45f2010 [0104.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0104.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.595] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0104.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0104.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0104.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95d7) returned 0x3e698a0 [0104.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e698a0 | out: hHeap=0x1330000) returned 1 [0104.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0104.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0104.596] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0104.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95d7) returned 0x3e698a0 [0104.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95d7) returned 0x45fb5f0 [0104.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0104.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0104.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0104.599] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0104.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0104.599] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0104.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0104.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0104.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0104.600] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0104.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0104.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0104.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0104.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0104.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0104.601] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0104.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.601] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0104.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0104.602] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0104.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0104.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.603] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0104.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0104.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0104.604] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38510 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0104.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0104.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0104.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0104.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0104.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0104.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0104.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0104.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0104.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0104.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0104.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0104.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0104.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0104.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0104.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385d0 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386e0 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0104.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347128 [0104.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0104.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0104.611] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0104.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0104.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0104.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38640 [0104.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0104.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0104.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0104.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0104.612] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38430, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38430*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e765b0 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0104.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0104.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0104.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0104.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0104.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0104.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0104.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0104.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0104.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0104.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0104.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.616] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.616] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.616] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.617] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460fdd8 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0104.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e765b0 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0104.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0104.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.619] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.619] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.619] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.620] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.620] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.620] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.620] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.622] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x95d7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x95e0) returned 1 [0104.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.622] CharLowerBuffW (in: lpsz="byte[38369]", cchLength=0xb | out: lpsz="byte[38369]") returned 0xb [0104.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.626] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.627] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4604bd0*, pdwDataLen=0x11de6a0*=0x95d7, dwBufLen=0x95e0 | out: pbData=0x4604bd0*, pdwDataLen=0x11de6a0*=0x95e0) returned 1 [0104.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.627] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.627] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.627] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.628] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.628] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x95e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x95e0, lpOverlapped=0x0) returned 1 [0104.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.631] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0104.631] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0104.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.631] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0104.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0104.631] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0104.631] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0104.631] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0104.631] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0104.631] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.631] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0104.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.632] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0104.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.632] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.632] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.632] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.632] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.632] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0104.632] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.633] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0104.633] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.633] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0104.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.633] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0104.633] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.633] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0104.633] FreeLibrary (hLibModule=0x756e0000) returned 1 [0104.633] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.633] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.633] CloseHandle (hObject=0x298) returned 1 [0104.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.633] CloseHandle (hObject=0x270) returned 1 [0104.636] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.636] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.636] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", lpFilePart=0x0) returned 0x6f [0104.636] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\-abko.mkv")) returned 0x20 [0104.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0104.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0104.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67a98 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e667f0 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0104.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66208 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67a98 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e667f0 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0104.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0104.637] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf697d0, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0x71a0d2f0, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0x71a0d2f0, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x95d7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-AbkO.mkv", cAlternateFileName="")) returned 0x3d12d78 [0104.638] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\-AbkO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\-abko.mkv")) returned 1 [0104.688] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf697d0, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0x71a0d2f0, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0x71a0d2f0, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x95d7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-AbkO.mkv", cAlternateFileName="")) returned 0 [0104.689] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66208 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e680f0 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0104.689] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0104.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0104.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0104.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0104.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0104.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0104.690] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa4e830, ftCreationTime.dwHighDateTime=0x1d5e679, ftLastAccessTime.dwLowDateTime=0x5b7c99b0, ftLastAccessTime.dwHighDateTime=0x1d5e1cf, ftLastWriteTime.dwLowDateTime=0x5b7c99b0, ftLastWriteTime.dwHighDateTime=0x1d5e1cf, nFileSizeHigh=0x0, nFileSizeLow=0xec5a, dwReserved0=0x71a0d2f0, dwReserved1=0x8, cFileName="aYADCXD2txenA.avi", cAlternateFileName="AYADCX~1.AVI")) returned 0x3d12fb8 [0104.691] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0104.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0104.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.691] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0104.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0104.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0104.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0104.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0104.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0104.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0104.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="txy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xy9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IX2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jCrqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Crqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rqo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qo\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aYADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ADCXD2txenA.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0104.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0104.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0104.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0104.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0104.697] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.697] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0104.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0104.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0104.698] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0104.698] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0104.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0104.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0104.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0104.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x1391940 [0104.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0104.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0104.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0104.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0104.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0104.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0104.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0104.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0104.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0104.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0104.701] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0104.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0104.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0104.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0104.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0104.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0104.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0104.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0104.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0104.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa4e830, ftCreationTime.dwHighDateTime=0x1d5e679, ftLastAccessTime.dwLowDateTime=0x5b7c99b0, ftLastAccessTime.dwHighDateTime=0x1d5e1cf, ftLastWriteTime.dwLowDateTime=0x5b7c99b0, ftLastWriteTime.dwHighDateTime=0x1d5e1cf, nFileSizeHigh=0x0, nFileSizeLow=0xec5a, dwReserved0=0x0, dwReserved1=0x8, cFileName="aYADCXD2txenA.avi", cAlternateFileName="AYADCX~1.AVI")) returned 0x3d12d78 [0104.704] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0104.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0104.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0104.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0104.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0104.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0104.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.705] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.705] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0104.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0104.705] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0104.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0104.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0104.706] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0104.706] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.707] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0104.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.707] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.708] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0104.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0104.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0104.709] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.709] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0104.709] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0104.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0104.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0104.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0104.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0104.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0104.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0104.711] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0104.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0104.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0104.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0104.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0104.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0104.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.713] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.715] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.715] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.716] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e1d8) returned 1 [0104.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0104.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.718] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.719] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.719] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.719] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.719] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.765] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0104.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.765] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.765] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.765] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.765] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.765] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.765] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.766] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56028, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0104.766] CryptCreateHash (in: hProv=0x162e1d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0104.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0104.766] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0104.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0104.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0104.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.767] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0104.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56010, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0104.767] CryptHashData (hHash=0x3d12e78, pbData=0x3e56178, dwDataLen=0xb, dwFlags=0x1) returned 1 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.767] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.767] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.767] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0104.767] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0104.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0104.767] CryptDeriveKey (in: hProv=0x162e1d8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.768] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0104.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0104.768] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0104.768] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.768] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ayadcxd2txena.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0104.768] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0104.768] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0104.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0104.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0104.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0104.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x3e52568 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65cf8 [0104.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e67138 [0104.770] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo")) returned 0x10 [0104.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ayadcxd2txena.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0104.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0104.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0104.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0104.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.775] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0104.775] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xec5a, lpOverlapped=0x0) returned 1 [0104.778] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0104.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0104.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0104.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xec5a) returned 0x45f2010 [0104.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xec5a) returned 0x4610f28 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.782] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xec5a) returned 0x45f2010 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0104.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0104.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0104.783] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0104.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0104.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xec5a) returned 0x45f2010 [0104.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0104.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xec5a) returned 0x461fb90 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0104.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0104.785] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0104.785] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0104.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0104.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0104.786] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0104.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0104.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0104.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0104.787] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0104.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0104.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0104.787] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0104.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0104.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0104.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0104.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0104.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0104.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0104.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0104.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0104.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0104.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0104.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0104.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386d0 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38650 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0104.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38740 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38680 [0104.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470a8 [0104.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0104.794] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0104.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0104.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0104.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0104.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0104.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0104.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0104.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38670 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0104.795] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38410, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38410*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0104.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0104.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0104.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610218 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76388 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0104.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.801] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0104.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.803] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xec5a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xec60) returned 1 [0104.803] CharLowerBuffW (in: lpsz="byte[60513]", cchLength=0xb | out: lpsz="byte[60513]") returned 0xb [0104.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0104.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0104.805] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x462e7f8*, pdwDataLen=0x11de6a0*=0xec5a, dwBufLen=0xec60 | out: pbData=0x462e7f8*, pdwDataLen=0x11de6a0*=0xec60) returned 1 [0104.805] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.806] WriteFile (in: hFile=0x298, lpBuffer=0x4540048*, nNumberOfBytesToWrite=0xec60, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4540048*, lpNumberOfBytesWritten=0x11df0a4*=0xec60, lpOverlapped=0x0) returned 1 [0104.843] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0104.843] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.843] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0104.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0104.843] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0104.843] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.843] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0104.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0104.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.844] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0104.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0104.844] CryptReleaseContext (hProv=0x162e1d8, dwFlags=0x0) returned 1 [0104.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.844] FreeLibrary (hLibModule=0x756e0000) returned 1 [0104.844] CloseHandle (hObject=0x270) returned 1 [0104.844] CloseHandle (hObject=0x298) returned 1 [0104.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", lpFilePart=0x0) returned 0x77 [0104.850] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ayadcxd2txena.avi")) returned 0x20 [0104.850] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa4e830, ftCreationTime.dwHighDateTime=0x1d5e679, ftLastAccessTime.dwLowDateTime=0x5b7c99b0, ftLastAccessTime.dwHighDateTime=0x1d5e1cf, ftLastWriteTime.dwLowDateTime=0x5b7c99b0, ftLastWriteTime.dwHighDateTime=0x1d5e1cf, nFileSizeHigh=0x0, nFileSizeLow=0xec5a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="aYADCXD2txenA.avi", cAlternateFileName="AYADCX~1.AVI")) returned 0x3d12d78 [0104.851] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\aYADCXD2txenA.avi" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ayadcxd2txena.avi")) returned 1 [0104.891] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa4e830, ftCreationTime.dwHighDateTime=0x1d5e679, ftLastAccessTime.dwLowDateTime=0x5b7c99b0, ftLastAccessTime.dwHighDateTime=0x1d5e1cf, ftLastWriteTime.dwLowDateTime=0x5b7c99b0, ftLastWriteTime.dwHighDateTime=0x1d5e1cf, nFileSizeHigh=0x0, nFileSizeLow=0xec5a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="aYADCXD2txenA.avi", cAlternateFileName="AYADCX~1.AVI")) returned 0 [0104.891] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66718 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e22508 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0104.891] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0104.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0104.892] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0104.892] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.892] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0104.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0104.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0104.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.892] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc2efcc0, ftCreationTime.dwHighDateTime=0x1d5e9eb, ftLastAccessTime.dwLowDateTime=0x52057fa0, ftLastAccessTime.dwHighDateTime=0x1d5e64d, ftLastWriteTime.dwLowDateTime=0x52057fa0, ftLastWriteTime.dwHighDateTime=0x1d5e64d, nFileSizeHigh=0x0, nFileSizeLow=0x17bd5, dwReserved0=0x5b7c99b0, dwReserved1=0x8, cFileName="fvZhN.mkv", cAlternateFileName="")) returned 0x3d12978 [0104.893] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.893] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0104.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0104.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0104.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0104.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xHd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hd\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="txy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xy9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IX2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jCrqo\\fvZhN.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0104.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0104.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0104.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0104.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0104.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0104.898] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.898] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0104.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0104.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0104.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0104.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55998 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0104.898] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0104.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0104.898] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138f690 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38030 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0104.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0104.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fd0 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0104.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0104.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0104.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0104.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0104.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0104.901] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0104.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0104.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0104.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0104.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0104.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0104.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0104.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0104.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0104.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0104.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0104.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0104.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0104.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0104.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0104.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0104.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc2efcc0, ftCreationTime.dwHighDateTime=0x1d5e9eb, ftLastAccessTime.dwLowDateTime=0x52057fa0, ftLastAccessTime.dwHighDateTime=0x1d5e64d, ftLastWriteTime.dwLowDateTime=0x52057fa0, ftLastWriteTime.dwHighDateTime=0x1d5e64d, nFileSizeHigh=0x0, nFileSizeLow=0x17bd5, dwReserved0=0x0, dwReserved1=0x8, cFileName="fvZhN.mkv", cAlternateFileName="")) returned 0x3d12b38 [0104.905] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0104.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0104.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0104.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0104.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0104.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0104.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0104.907] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0104.908] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0104.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0104.908] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0104.909] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.909] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.910] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0104.910] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0104.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0104.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0104.911] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.911] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.911] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0104.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0104.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0104.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0104.912] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0104.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0104.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0104.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0104.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0104.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0104.913] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0104.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0104.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0104.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0104.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0104.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0104.916] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0104.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0104.917] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0104.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0104.917] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ebf0) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.919] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0104.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0104.920] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.920] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0104.920] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0104.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0104.920] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0104.920] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0104.920] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.001] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.001] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.001] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.001] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.001] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.001] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.001] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.002] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0105.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.002] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.002] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.002] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.002] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.002] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.002] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.002] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.003] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.003] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.003] CryptCreateHash (in: hProv=0x162ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0105.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0105.003] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0105.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0105.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.004] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.004] CryptHashData (hHash=0x3d12d78, pbData=0x3e56280, dwDataLen=0xb, dwFlags=0x1) returned 1 [0105.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.004] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.004] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.004] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.004] CryptDeriveKey (in: hProv=0x162ebf0, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0105.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.005] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0105.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.005] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0105.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.092] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.092] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.093] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\fvzhn.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0105.093] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.093] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0105.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0105.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0105.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0105.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0105.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0105.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138f588 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e67138 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66b50 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e672e8 [0105.095] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo")) returned 0x10 [0105.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e672e8 | out: hHeap=0x1330000) returned 1 [0105.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0105.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66b50 | out: hHeap=0x1330000) returned 1 [0105.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0105.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0105.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0105.095] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\fvzhn.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0105.096] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0105.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0105.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0105.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0105.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0105.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0105.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0105.100] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0105.100] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0105.103] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x7bd5, lpOverlapped=0x0) returned 1 [0105.105] ReadFile (in: hFile=0x298, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0105.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0105.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0105.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0105.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17bd5) returned 0x45f2010 [0105.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0105.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0105.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0105.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0105.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0105.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17bd5) returned 0x4540048 [0105.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0105.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.218] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0105.218] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0105.218] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0105.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e878a8 [0105.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0105.218] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0105.222] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0105.222] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0105.222] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17bd5) returned 0x45f2010 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0105.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0105.222] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0105.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0105.223] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17bd5) returned 0x45f2010 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0105.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0105.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0105.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0105.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x17bd5) returned 0x4610f28 [0105.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0105.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0105.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0105.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0105.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0105.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0105.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0105.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0105.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0105.228] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0105.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0105.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0105.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0105.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0105.228] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0105.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0105.229] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0105.230] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0105.230] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0105.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0105.230] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0105.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0105.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0105.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384b0 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0105.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0105.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0105.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0105.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0105.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0105.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0105.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0105.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0105.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0105.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0105.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0105.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0105.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0105.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0105.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386b0 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385a0 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0105.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0105.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0105.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0105.236] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0105.236] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38410, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38410*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0105.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.238] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.239] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x460f698 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0105.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76c28 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0105.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0105.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0105.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0105.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0105.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.241] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.241] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.241] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.241] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.241] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.242] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.242] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.242] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.244] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x17bd5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x17be0) returned 1 [0105.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.244] CharLowerBuffW (in: lpsz="byte[97249]", cchLength=0xb | out: lpsz="byte[97249]") returned 0xb [0105.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.248] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.248] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.296] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4628b08*, pdwDataLen=0x11de6a0*=0x17bd5, dwBufLen=0x17be0 | out: pbData=0x4628b08*, pdwDataLen=0x11de6a0*=0x17be0) returned 1 [0105.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.296] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.296] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.296] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.296] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.296] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.297] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.297] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0105.297] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.297] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.297] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.298] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.298] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.299] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.299] WriteFile (in: hFile=0x270, lpBuffer=0x4610f28*, nNumberOfBytesToWrite=0x17be0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4610f28*, lpNumberOfBytesWritten=0x11df0a4*=0x17be0, lpOverlapped=0x0) returned 1 [0105.301] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.301] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.301] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0105.301] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0105.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.301] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0105.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.302] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0105.302] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0105.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.302] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0105.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.302] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0105.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.302] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0105.302] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.302] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.303] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0105.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.303] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0105.303] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.303] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0105.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.303] CryptReleaseContext (hProv=0x162ebf0, dwFlags=0x0) returned 1 [0105.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.303] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0105.303] FreeLibrary (hLibModule=0x756e0000) returned 1 [0105.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.303] CloseHandle (hObject=0x298) returned 1 [0105.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.307] CloseHandle (hObject=0x270) returned 1 [0105.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.326] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0105.326] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", lpFilePart=0x0) returned 0x6f [0105.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67f20 [0105.326] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\fvzhn.mkv")) returned 0x20 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0105.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67b80 [0105.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55980 | out: hHeap=0x1330000) returned 1 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e65f80 [0105.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0105.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66490 [0105.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67b80 | out: hHeap=0x1330000) returned 1 [0105.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0105.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65f80 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0105.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0105.328] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc2efcc0, ftCreationTime.dwHighDateTime=0x1d5e9eb, ftLastAccessTime.dwLowDateTime=0x52057fa0, ftLastAccessTime.dwHighDateTime=0x1d5e64d, ftLastWriteTime.dwLowDateTime=0x52057fa0, ftLastWriteTime.dwHighDateTime=0x1d5e64d, nFileSizeHigh=0x0, nFileSizeLow=0x17bd5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fvZhN.mkv", cAlternateFileName="")) returned 0x3d12b38 [0105.328] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\fvZhN.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\fvzhn.mkv")) returned 1 [0105.375] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc2efcc0, ftCreationTime.dwHighDateTime=0x1d5e9eb, ftLastAccessTime.dwLowDateTime=0x52057fa0, ftLastAccessTime.dwHighDateTime=0x1d5e64d, ftLastWriteTime.dwLowDateTime=0x52057fa0, ftLastWriteTime.dwHighDateTime=0x1d5e64d, nFileSizeHigh=0x0, nFileSizeLow=0x17bd5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fvZhN.mkv", cAlternateFileName="")) returned 0 [0105.375] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66490 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67f20 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0105.376] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0105.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0105.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0105.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0105.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0105.377] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0105.377] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.377] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0105.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0105.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0105.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0105.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0105.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0105.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0105.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0105.377] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaafa760, ftCreationTime.dwHighDateTime=0x1d5e0f9, ftLastAccessTime.dwLowDateTime=0x238b8740, ftLastAccessTime.dwHighDateTime=0x1d5f0f8, ftLastWriteTime.dwLowDateTime=0x238b8740, ftLastWriteTime.dwHighDateTime=0x1d5f0f8, nFileSizeHigh=0x0, nFileSizeLow=0xd253, dwReserved0=0x52057fa0, dwReserved1=0x8, cFileName="ixyZJ.mkv", cAlternateFileName="")) returned 0x3d12d78 [0105.377] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0105.378] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0105.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0105.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ideos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="deos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="os\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="asqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Um6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KxHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xHd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hd\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="txy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xy9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IX2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jCrqo\\ixyZJ.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55968 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0105.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0105.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0105.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0105.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0105.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0105.383] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0105.383] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0105.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0105.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0105.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0105.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559b0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0105.383] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0105.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0105.383] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138f378 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0105.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0105.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0105.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0105.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0105.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0105.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0105.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0105.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0105.386] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0105.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0105.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0105.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0105.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0105.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0105.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0105.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0105.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380c0 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0105.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0105.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0105.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0105.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0105.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0105.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0105.749] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaafa760, ftCreationTime.dwHighDateTime=0x1d5e0f9, ftLastAccessTime.dwLowDateTime=0x238b8740, ftLastAccessTime.dwHighDateTime=0x1d5f0f8, ftLastWriteTime.dwLowDateTime=0x238b8740, ftLastWriteTime.dwHighDateTime=0x1d5f0f8, nFileSizeHigh=0x0, nFileSizeLow=0xd253, dwReserved0=0x0, dwReserved1=0x8, cFileName="ixyZJ.mkv", cAlternateFileName="")) returned 0x3d12b38 [0105.749] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0105.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0105.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0105.750] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0105.750] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0105.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0105.751] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0105.751] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0105.751] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0105.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0105.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0105.751] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0105.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0105.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0105.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0105.752] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0105.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0105.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0105.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0105.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0105.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0105.754] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0105.754] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0105.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0105.754] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0105.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0105.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0105.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.755] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0105.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0105.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0105.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0105.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0105.755] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0105.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0105.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0105.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.759] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0105.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0105.759] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0105.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.759] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ea58) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0105.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0105.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0105.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.762] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0105.762] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.762] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.762] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0105.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.763] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0105.763] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.763] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.763] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.763] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.763] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.763] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.763] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.763] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.763] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0105.764] CryptCreateHash (in: hProv=0x162ea58, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0105.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.764] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0105.765] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0105.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0105.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.765] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0105.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0105.765] CryptHashData (hHash=0x3d12fb8, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0105.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.765] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.765] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.765] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0105.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0105.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56268, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0105.766] CryptDeriveKey (in: hProv=0x162ea58, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0105.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.766] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0105.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0105.766] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0105.766] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.766] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ixyzj.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0105.767] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0105.767] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0105.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0105.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0105.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138f060 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e67138 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66058 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0105.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66640 [0105.769] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo")) returned 0x10 [0105.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66640 | out: hHeap=0x1330000) returned 1 [0105.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0105.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66058 | out: hHeap=0x1330000) returned 1 [0105.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0105.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0105.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ixyzj.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0105.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0105.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0105.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0105.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0105.771] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0105.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0105.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0105.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0105.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0105.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0105.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0105.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0105.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0105.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0105.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0105.775] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0105.775] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0xd253, lpOverlapped=0x0) returned 1 [0105.778] ReadFile (in: hFile=0x270, lpBuffer=0x3e778a0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e778a0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0105.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0105.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0105.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0105.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0105.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd253) returned 0x45f2010 [0105.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0105.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0105.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0105.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0105.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0105.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd253) returned 0x45ff270 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0105.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd253) returned 0x45f2010 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0105.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0105.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0105.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0105.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0105.784] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0105.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0105.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd253) returned 0x45f2010 [0105.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0105.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0105.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0105.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0105.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0105.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd253) returned 0x4610f28 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0105.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0105.788] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0105.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0105.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0105.788] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0105.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0105.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0105.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0105.789] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0105.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0105.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0105.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0105.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0105.789] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0105.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0105.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0105.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0105.790] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384b0 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0105.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0105.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0105.791] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0105.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0105.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0105.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e78 [0105.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0105.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0105.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0105.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e48 [0105.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38430 [0105.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0105.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0105.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0105.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38430 [0105.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0105.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38500 [0105.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0105.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0105.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0105.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0105.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0105.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0105.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0105.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0105.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0105.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0105.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38500 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0105.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38510 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385c0 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0105.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38610 [0105.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0105.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0105.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0105.876] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0105.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0105.877] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e384d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e384d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0105.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e878a8 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4610a18 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0105.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e772a0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0105.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0105.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0105.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0105.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0105.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0105.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0105.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0105.881] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0105.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0105.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56028, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.882] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd253, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd260) returned 1 [0105.936] CharLowerBuffW (in: lpsz="byte[53857]", cchLength=0xb | out: lpsz="byte[53857]") returned 0xb [0105.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0105.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0105.938] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x461e188*, pdwDataLen=0x11de6a0*=0xd253, dwBufLen=0xd260 | out: pbData=0x461e188*, pdwDataLen=0x11de6a0*=0xd260) returned 1 [0105.938] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.940] WriteFile (in: hFile=0x298, lpBuffer=0x45ff278*, nNumberOfBytesToWrite=0xd260, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff278*, lpNumberOfBytesWritten=0x11df0a4*=0xd260, lpOverlapped=0x0) returned 1 [0105.942] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0105.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0105.943] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0105.943] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.943] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0105.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0105.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0105.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0105.943] CryptReleaseContext (hProv=0x162ea58, dwFlags=0x0) returned 1 [0105.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0105.943] FreeLibrary (hLibModule=0x756e0000) returned 1 [0105.944] CloseHandle (hObject=0x270) returned 1 [0105.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.944] CloseHandle (hObject=0x298) returned 1 [0105.946] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0105.946] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0105.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", lpFilePart=0x0) returned 0x6f [0105.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e68e88 [0105.947] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ixyzj.mkv")) returned 0x20 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380c0 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x3e67c68 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66130 [0105.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x3e66f88 [0105.947] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaafa760, ftCreationTime.dwHighDateTime=0x1d5e0f9, ftLastAccessTime.dwLowDateTime=0x238b8740, ftLastAccessTime.dwHighDateTime=0x1d5f0f8, ftLastWriteTime.dwLowDateTime=0x238b8740, ftLastWriteTime.dwHighDateTime=0x1d5f0f8, nFileSizeHigh=0x0, nFileSizeLow=0xd253, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ixyZJ.mkv", cAlternateFileName="")) returned 0x3d12978 [0105.948] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Woj JrUGlLSci R\\cB5wtasqYGwZW\\NbKqYd6cUm6MSojNY\\9egFLVNE3UNlTKxHd\\txy9IX2jCrqo\\ixyZJ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\woj jrugllsci r\\cb5wtasqygwzw\\nbkqyd6cum6msojny\\9egflvne3unltkxhd\\txy9ix2jcrqo\\ixyzj.mkv")) returned 1 [0105.950] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaafa760, ftCreationTime.dwHighDateTime=0x1d5e0f9, ftLastAccessTime.dwLowDateTime=0x238b8740, ftLastAccessTime.dwHighDateTime=0x1d5f0f8, ftLastWriteTime.dwLowDateTime=0x238b8740, ftLastWriteTime.dwHighDateTime=0x1d5f0f8, nFileSizeHigh=0x0, nFileSizeLow=0xd253, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ixyZJ.mkv", cAlternateFileName="")) returned 0 [0105.950] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66f88 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e68e88 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55710 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0105.950] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0105.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559c8 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559b0 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55998 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0105.951] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0105.951] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0105.951] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0105.951] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0105.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0105.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f8c8 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60008 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eae0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566b8 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56808 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f6a8 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56700 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566d0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e370 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567f0 | out: hHeap=0x1330000) returned 1 [0105.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56730 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ee10 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566e8 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568c8 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ec78 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568b0 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56760 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e8c0 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565f8 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565e0 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f630 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567d8 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56880 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16053c8 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56778 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567c0 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16059b8 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56790 | out: hHeap=0x1330000) returned 1 [0105.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56610 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e0c8 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56640 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56628 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x14809a8 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38350 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a90 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56658 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393a70 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ad8 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56958 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fe28 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56970 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569b8 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394178 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a60 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b98 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147f168 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56988 | out: hHeap=0x1330000) returned 1 [0105.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b38 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147f240 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56aa8 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569d0 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394628 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568f8 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ac0 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66568 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38490 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56af0 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b08 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394240 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569a0 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bb0 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13939a8 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a00 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e569e8 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393b38 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a18 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56928 | out: hHeap=0x1330000) returned 1 [0105.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393c00 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b20 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a30 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e658c0 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a78 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b50 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65c20 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568e0 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56a48 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393e58 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b68 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56940 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67210 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bc8 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56b80 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66a78 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383e0 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e50 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56910 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x14821b8 | out: hHeap=0x1330000) returned 1 [0105.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d90 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56df0 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1482470 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38380 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d00 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bf8 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e22ad8 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e08 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56dd8 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e67e38 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56cb8 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d30 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e681d8 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e20 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ec8 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1381ef0 | out: hHeap=0x1330000) returned 1 [0105.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76a00 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb10 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d50 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55950 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0105.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb20 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d78 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555d8 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43c38 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9b0 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e554e8 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d00 | out: hHeap=0x1330000) returned 1 [0105.966] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0105.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0105.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0105.966] CharUpperBuffW (in: lpsz="THISISWHEREFUNSTARTTOLOOP", cchLength=0x19 | out: lpsz="THISISWHEREFUNSTARTTOLOOP") returned 0x19 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0105.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0105.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43c38 [0105.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb10 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d00 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e554e8 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb30 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5e5f0 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0105.967] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x11df308, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555d8 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0105.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5e5f0 | out: hHeap=0x1330000) returned 1 [0105.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9b0 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e555f0 [0105.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x172b400 [0105.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43d28 | out: hHeap=0x1330000) returned 1 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e555f0 | out: hHeap=0x1330000) returned 1 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9b0 | out: hHeap=0x1330000) returned 1 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e555f0 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d28 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55998 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55950 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0105.968] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents", cchCount1=25, lpString2="", cchCount2=0) returned 3 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558f0 | out: hHeap=0x1330000) returned 1 [0105.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0105.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0105.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12cb8 [0105.969] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9b0 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb30 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0105.969] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0105.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0105.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb30 | out: hHeap=0x1330000) returned 1 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d50 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb20 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d78 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa50 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0105.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa50 | out: hHeap=0x1330000) returned 1 [0105.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa50 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0105.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb30 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559b0 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0105.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fa80 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0105.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb40 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f950 [0105.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3f950 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559c8 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0105.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0105.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0105.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55830 | out: hHeap=0x1330000) returned 1 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558f0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0105.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0105.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0105.972] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0105.972] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0105.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0105.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0105.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0105.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0105.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0105.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0105.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0105.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0105.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0105.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0105.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0105.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0105.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0105.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0105.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0105.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0105.976] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.976] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.976] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0105.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0105.977] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.977] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0105.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0105.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0105.978] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0105.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0105.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0105.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55830 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fe20 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x190) returned 0x3e53050 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0105.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0105.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0105.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0105.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0105.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0105.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12af8 [0105.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0105.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0105.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0105.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=3, lpString2="*", cchCount2=1) returned 3 [0105.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0105.983] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0106.233] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 1 [0106.234] TranslateMessage (lpMsg=0x11ded4c) returned 0 [0106.234] DispatchMessageW (lpMsg=0x11ded4c) returned 0x0 [0106.234] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de368) returned 1 [0106.240] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0106.240] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0106.240] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0106.240] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0106.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0106.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0106.241] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0106.241] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.241] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.242] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe670b7e7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe670b7e7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0106.243] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe670b7e7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe670b7e7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0106.243] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd51090, ftCreationTime.dwHighDateTime=0x1d5efcd, ftLastAccessTime.dwLowDateTime=0x7ad4f940, ftLastAccessTime.dwHighDateTime=0x1d5ea87, ftLastWriteTime.dwLowDateTime=0x7ad4f940, ftLastWriteTime.dwHighDateTime=0x1d5ea87, nFileSizeHigh=0x0, nFileSizeLow=0x92c4, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="0tMdPzU95Wv.csv", cAlternateFileName="0TMDPZ~1.CSV")) returned 1 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.243] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.244] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.245] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9469a470, ftCreationTime.dwHighDateTime=0x1d5eb75, ftLastAccessTime.dwLowDateTime=0x838e1590, ftLastAccessTime.dwHighDateTime=0x1d5eccf, ftLastWriteTime.dwLowDateTime=0x838e1590, ftLastWriteTime.dwHighDateTime=0x1d5eccf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="1ZVDE", cAlternateFileName="")) returned 1 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.245] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.246] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.246] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27fc0220, ftCreationTime.dwHighDateTime=0x1d5c2d4, ftLastAccessTime.dwLowDateTime=0x7bf4a270, ftLastAccessTime.dwHighDateTime=0x1d5c84b, ftLastWriteTime.dwLowDateTime=0x7bf4a270, ftLastWriteTime.dwHighDateTime=0x1d5c84b, nFileSizeHigh=0x0, nFileSizeLow=0x11212, dwReserved0=0x3e37fd0, dwReserved1=0x8, cFileName="2w1NvuebOR8J6XFxumuK.docx", cAlternateFileName="2W1NVU~1.DOC")) returned 1 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.247] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.247] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.247] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5c9600, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0x7fce7410, ftLastAccessTime.dwHighDateTime=0x1d5e390, ftLastWriteTime.dwLowDateTime=0x7fce7410, ftLastWriteTime.dwHighDateTime=0x1d5e390, nFileSizeHigh=0x0, nFileSizeLow=0x8ffc, dwReserved0=0x6601f4, dwReserved1=0x8, cFileName="3reLBBG.xlsx", cAlternateFileName="3RELBB~1.XLS")) returned 1 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.249] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.249] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.249] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcc27cf0, ftCreationTime.dwHighDateTime=0x1d5d56e, ftLastAccessTime.dwLowDateTime=0x3e640350, ftLastAccessTime.dwHighDateTime=0x1d5c031, ftLastWriteTime.dwLowDateTime=0x3e640350, ftLastWriteTime.dwHighDateTime=0x1d5c031, nFileSizeHigh=0x0, nFileSizeLow=0xc6a4, dwReserved0=0x3e38140, dwReserved1=0x8, cFileName="5O-noOQN9Wry.pptx", cAlternateFileName="5O-NOO~1.PPT")) returned 1 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.250] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.251] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x448c1300, ftCreationTime.dwHighDateTime=0x1d5bee0, ftLastAccessTime.dwLowDateTime=0xf9638940, ftLastAccessTime.dwHighDateTime=0x1d5b006, ftLastWriteTime.dwLowDateTime=0xf9638940, ftLastWriteTime.dwHighDateTime=0x1d5b006, nFileSizeHigh=0x0, nFileSizeLow=0xd6a7, dwReserved0=0x3e37f80, dwReserved1=0x8, cFileName="5XHzON9pVLx8.xlsx", cAlternateFileName="5XHZON~1.XLS")) returned 1 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.251] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.252] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.252] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.343] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.343] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.343] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0106.343] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.343] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04069b0, ftCreationTime.dwHighDateTime=0x1d58dc3, ftLastAccessTime.dwLowDateTime=0x2856ad90, ftLastAccessTime.dwHighDateTime=0x1d5bc37, ftLastWriteTime.dwLowDateTime=0x2856ad90, ftLastWriteTime.dwHighDateTime=0x1d5bc37, nFileSizeHigh=0x0, nFileSizeLow=0xbfa5, dwReserved0=0x3e38140, dwReserved1=0x8, cFileName="7GRC.docx", cAlternateFileName="7GRC~1.DOC")) returned 1 [0106.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.343] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.343] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9310920, ftCreationTime.dwHighDateTime=0x1d5ea3f, ftLastAccessTime.dwLowDateTime=0x61c53ce0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x61c53ce0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0xbddb, dwReserved0=0x3e37f70, dwReserved1=0x8, cFileName="A59jMZS1.ppt", cAlternateFileName="")) returned 1 [0106.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.344] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.344] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x3e380b0, dwReserved1=0x8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0106.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.344] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.344] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0106.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.407] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.407] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f26b140, ftCreationTime.dwHighDateTime=0x1d5ec3c, ftLastAccessTime.dwLowDateTime=0x938867b0, ftLastAccessTime.dwHighDateTime=0x1d5ea6e, ftLastWriteTime.dwLowDateTime=0x938867b0, ftLastWriteTime.dwHighDateTime=0x1d5ea6e, nFileSizeHigh=0x0, nFileSizeLow=0x70ef, dwReserved0=0x3e37fd0, dwReserved1=0x8, cFileName="dnWET.pps", cAlternateFileName="")) returned 1 [0106.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.407] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.407] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67412e0, ftCreationTime.dwHighDateTime=0x1d5c555, ftLastAccessTime.dwLowDateTime=0x74b276d0, ftLastAccessTime.dwHighDateTime=0x1d5da1c, ftLastWriteTime.dwLowDateTime=0x74b276d0, ftLastWriteTime.dwHighDateTime=0x1d5da1c, nFileSizeHigh=0x0, nFileSizeLow=0x3fd9, dwReserved0=0x3e380b0, dwReserved1=0x8, cFileName="D_rV0sVRGuBBeNQX.docx", cAlternateFileName="D_RV0S~1.DOC")) returned 1 [0106.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.407] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.407] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab5730, ftCreationTime.dwHighDateTime=0x1d5ec77, ftLastAccessTime.dwLowDateTime=0xd9d7b7b0, ftLastAccessTime.dwHighDateTime=0x1d5cb6b, ftLastWriteTime.dwLowDateTime=0xd9d7b7b0, ftLastWriteTime.dwHighDateTime=0x1d5cb6b, nFileSizeHigh=0x0, nFileSizeLow=0x12f7, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="Ey EHC-8.docx", cAlternateFileName="EYEHC-~1.DOC")) returned 1 [0106.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.407] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.468] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa422ded0, ftCreationTime.dwHighDateTime=0x1d5e928, ftLastAccessTime.dwLowDateTime=0x1ed88630, ftLastAccessTime.dwHighDateTime=0x1d5e144, ftLastWriteTime.dwLowDateTime=0x1ed88630, ftLastWriteTime.dwHighDateTime=0x1d5e144, nFileSizeHigh=0x0, nFileSizeLow=0xcb6a, dwReserved0=0x3e380c0, dwReserved1=0x8, cFileName="FHm4Lv4PpMYSM.csv", cAlternateFileName="FHM4LV~1.CSV")) returned 1 [0106.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.468] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.468] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75de61b0, ftCreationTime.dwHighDateTime=0x1d5ebf9, ftLastAccessTime.dwLowDateTime=0xdd1de190, ftLastAccessTime.dwHighDateTime=0x1d5e1de, ftLastWriteTime.dwLowDateTime=0xdd1de190, ftLastWriteTime.dwHighDateTime=0x1d5e1de, nFileSizeHigh=0x0, nFileSizeLow=0x5cb, dwReserved0=0x3e380d0, dwReserved1=0x8, cFileName="I1GWlEp5kmfN8YskwHM.pptx", cAlternateFileName="I1GWLE~1.PPT")) returned 1 [0106.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.468] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.468] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x632d2000, ftCreationTime.dwHighDateTime=0x1d5ebb4, ftLastAccessTime.dwLowDateTime=0xb6ee4410, ftLastAccessTime.dwHighDateTime=0x1d5e31e, ftLastWriteTime.dwLowDateTime=0xb6ee4410, ftLastWriteTime.dwHighDateTime=0x1d5e31e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="ILhXFaUEGvVNIlh", cAlternateFileName="ILHXFA~1")) returned 1 [0106.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.468] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.468] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46c87390, ftCreationTime.dwHighDateTime=0x1d5e6a2, ftLastAccessTime.dwLowDateTime=0xb9d6f6d0, ftLastAccessTime.dwHighDateTime=0x1d56dc7, ftLastWriteTime.dwLowDateTime=0xb9d6f6d0, ftLastWriteTime.dwHighDateTime=0x1d56dc7, nFileSizeHigh=0x0, nFileSizeLow=0x9e1e, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="It8WRwytHC.pptx", cAlternateFileName="IT8WRW~1.PPT")) returned 1 [0106.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.532] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.532] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8623af20, ftCreationTime.dwHighDateTime=0x1d5d787, ftLastAccessTime.dwLowDateTime=0xebd88e10, ftLastAccessTime.dwHighDateTime=0x1d58383, ftLastWriteTime.dwLowDateTime=0xebd88e10, ftLastWriteTime.dwHighDateTime=0x1d58383, nFileSizeHigh=0x0, nFileSizeLow=0x13ae3, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="K9aIKpWrcHZyAuGI.docx", cAlternateFileName="K9AIKP~1.DOC")) returned 1 [0106.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.532] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.532] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979ddd60, ftCreationTime.dwHighDateTime=0x1d5eac5, ftLastAccessTime.dwLowDateTime=0xe4a64d0, ftLastAccessTime.dwHighDateTime=0x1d5d589, ftLastWriteTime.dwLowDateTime=0xe4a64d0, ftLastWriteTime.dwHighDateTime=0x1d5d589, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0x3e38340, dwReserved1=0x8, cFileName="L7nB8Ey68B.pptx", cAlternateFileName="L7NB8E~1.PPT")) returned 1 [0106.532] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.532] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.533] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0106.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.533] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.577] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.577] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38220, dwReserved1=0x8, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.577] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.578] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.670] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43cbbd0, ftCreationTime.dwHighDateTime=0x1d59cca, ftLastAccessTime.dwLowDateTime=0xab6c3ae0, ftLastAccessTime.dwHighDateTime=0x1d576b6, ftLastWriteTime.dwLowDateTime=0xab6c3ae0, ftLastWriteTime.dwHighDateTime=0x1d576b6, nFileSizeHigh=0x0, nFileSizeLow=0x12b4, dwReserved0=0x77a86e38, dwReserved1=0x8, cFileName="niL8mh-CPCzO.xlsx", cAlternateFileName="NIL8MH~1.XLS")) returned 1 [0106.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.671] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35fc9230, ftCreationTime.dwHighDateTime=0x1d5ea17, ftLastAccessTime.dwLowDateTime=0xe24020c0, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0xe24020c0, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="oUH12IS4A9Pfo.docx", cAlternateFileName="OUH12I~1.DOC")) returned 1 [0106.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.671] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38340, dwReserved1=0x8, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0106.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.671] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb16f9780, ftCreationTime.dwHighDateTime=0x1d5ec35, ftLastAccessTime.dwLowDateTime=0xb4fd2f00, ftLastAccessTime.dwHighDateTime=0x1d5ef3e, ftLastWriteTime.dwLowDateTime=0xb4fd2f00, ftLastWriteTime.dwHighDateTime=0x1d5ef3e, nFileSizeHigh=0x0, nFileSizeLow=0x121a2, dwReserved0=0x3e38240, dwReserved1=0x8, cFileName="RdYq66L9JR8GOILt-z.pps", cAlternateFileName="RDYQ66~1.PPS")) returned 1 [0106.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.718] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.718] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d450b60, ftCreationTime.dwHighDateTime=0x1d5e1fb, ftLastAccessTime.dwLowDateTime=0x36e738a0, ftLastAccessTime.dwHighDateTime=0x1d5eb7d, ftLastWriteTime.dwLowDateTime=0x36e738a0, ftLastWriteTime.dwHighDateTime=0x1d5eb7d, nFileSizeHigh=0x0, nFileSizeLow=0x31e4, dwReserved0=0x3e38190, dwReserved1=0x8, cFileName="tD93wsJ0yMusamnDA.xlsx", cAlternateFileName="TD93WS~1.XLS")) returned 1 [0106.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.718] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.718] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13419fd0, ftCreationTime.dwHighDateTime=0x1d580ed, ftLastAccessTime.dwLowDateTime=0xa1b53190, ftLastAccessTime.dwHighDateTime=0x1d580da, ftLastWriteTime.dwLowDateTime=0xa1b53190, ftLastWriteTime.dwHighDateTime=0x1d580da, nFileSizeHigh=0x0, nFileSizeLow=0x11f3b, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="TEav.xlsx", cAlternateFileName="TEAV~1.XLS")) returned 1 [0106.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.718] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.718] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x269556c0, ftCreationTime.dwHighDateTime=0x1d587fb, ftLastAccessTime.dwLowDateTime=0xa8e8f960, ftLastAccessTime.dwHighDateTime=0x1d59f9d, ftLastWriteTime.dwLowDateTime=0xa8e8f960, ftLastWriteTime.dwHighDateTime=0x1d59f9d, nFileSizeHigh=0x0, nFileSizeLow=0x9ac0, dwReserved0=0x77a86e38, dwReserved1=0x8, cFileName="xRWaHrR.pptx", cAlternateFileName="XRWAHR~1.PPT")) returned 1 [0106.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.718] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.718] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53959530, ftCreationTime.dwHighDateTime=0x1d5db7b, ftLastAccessTime.dwLowDateTime=0xdc48c010, ftLastAccessTime.dwHighDateTime=0x1d56744, ftLastWriteTime.dwLowDateTime=0xdc48c010, ftLastWriteTime.dwHighDateTime=0x1d56744, nFileSizeHigh=0x0, nFileSizeLow=0x4854, dwReserved0=0x6601e4, dwReserved1=0x8, cFileName="xYze3.pptx", cAlternateFileName="XYZE3~1.PPT")) returned 1 [0106.719] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.764] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.764] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c999d80, ftCreationTime.dwHighDateTime=0x1d5738c, ftLastAccessTime.dwLowDateTime=0xc06f86c0, ftLastAccessTime.dwHighDateTime=0x1d586fd, ftLastWriteTime.dwLowDateTime=0xc06f86c0, ftLastWriteTime.dwHighDateTime=0x1d586fd, nFileSizeHigh=0x0, nFileSizeLow=0x2365, dwReserved0=0x3e381c0, dwReserved1=0x8, cFileName="Ydr2o5BX1pL.xlsx", cAlternateFileName="YDR2O5~1.XLS")) returned 1 [0106.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.765] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.765] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc52fb260, ftCreationTime.dwHighDateTime=0x1d5e95f, ftLastAccessTime.dwLowDateTime=0xdbc94ad0, ftLastAccessTime.dwHighDateTime=0x1d5ec62, ftLastWriteTime.dwLowDateTime=0xdbc94ad0, ftLastWriteTime.dwHighDateTime=0x1d5ec62, nFileSizeHigh=0x0, nFileSizeLow=0x10f92, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="_31opT8C.ods", cAlternateFileName="")) returned 1 [0106.765] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.765] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.765] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38250, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0106.765] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0106.765] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e78, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0106.766] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e78, cFileName="..", cAlternateFileName="")) returned 1 [0106.766] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x3e55e78, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0106.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.811] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.811] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38190, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38190, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0106.812] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0106.812] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e618a8, ftCreationTime.dwHighDateTime=0x3e618a4, ftLastAccessTime.dwLowDateTime=0x660d30, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x660000, ftLastWriteTime.dwHighDateTime=0x11debf0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="", cAlternateFileName="䖘Ϥĝဓ\x98\x10")) returned 0xffffffff [0106.813] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0106.814] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0106.814] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0106.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.814] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0106.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.905] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.905] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="_private", cAlternateFileName="")) returned 1 [0106.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.905] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.905] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38250, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0106.906] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0106.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0106.907] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0106.907] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0106.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0106.907] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.961] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38280, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0106.973] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0106.973] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e618a8, ftCreationTime.dwHighDateTime=0x3e618a4, ftLastAccessTime.dwLowDateTime=0x660d30, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x660000, ftLastWriteTime.dwHighDateTime=0x11debf0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x3e55e48, cFileName="", cAlternateFileName="䖘Ϥĝဓ\x98\x10")) returned 0xffffffff [0106.973] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e618a8, ftCreationTime.dwHighDateTime=0x3e618a4, ftLastAccessTime.dwLowDateTime=0x660d30, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x660000, ftLastWriteTime.dwHighDateTime=0x11debf0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="", cAlternateFileName="䖘Ϥĝဓ\x98\x10")) returned 0xffffffff [0106.974] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x632d2000, ftCreationTime.dwHighDateTime=0x1d5ebb4, ftLastAccessTime.dwLowDateTime=0xb6ee4410, ftLastAccessTime.dwHighDateTime=0x1d5e31e, ftLastWriteTime.dwLowDateTime=0xb6ee4410, ftLastWriteTime.dwHighDateTime=0x1d5e31e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0106.974] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x632d2000, ftCreationTime.dwHighDateTime=0x1d5ebb4, ftLastAccessTime.dwLowDateTime=0xb6ee4410, ftLastAccessTime.dwHighDateTime=0x1d5e31e, ftLastWriteTime.dwLowDateTime=0xb6ee4410, ftLastWriteTime.dwHighDateTime=0x1d5e31e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0106.974] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x61e17e50, ftCreationTime.dwHighDateTime=0x1d5e10d, ftLastAccessTime.dwLowDateTime=0x461fb9c0, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x461fb9c0, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="0arIT-8ahP3dj3pW", cAlternateFileName="0ARIT-~1")) returned 1 [0106.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0106.974] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0106.974] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce93f40, ftCreationTime.dwHighDateTime=0x1d5e214, ftLastAccessTime.dwLowDateTime=0xe53b09c0, ftLastAccessTime.dwHighDateTime=0x1d5e4db, ftLastWriteTime.dwLowDateTime=0xe53b09c0, ftLastWriteTime.dwHighDateTime=0x1d5e4db, nFileSizeHigh=0x0, nFileSizeLow=0x15fb8, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="3 yhFTJIa.csv", cAlternateFileName="3YHFTJ~1.CSV")) returned 1 [0106.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0106.974] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.015] TranslateMessage (lpMsg=0x11def14) returned 0 [0107.015] DispatchMessageW (lpMsg=0x11def14) returned 0x0 [0107.015] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de530) returned 1 [0107.020] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0107.020] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0107.020] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0107.020] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c6f390, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcd9c6540, ftLastAccessTime.dwHighDateTime=0x1d5e308, ftLastWriteTime.dwLowDateTime=0xcd9c6540, ftLastWriteTime.dwHighDateTime=0x1d5e308, nFileSizeHigh=0x0, nFileSizeLow=0x1639f, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="34veg9nW-.doc", cAlternateFileName="34VEG9~1.DOC")) returned 1 [0107.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.020] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8412a110, ftCreationTime.dwHighDateTime=0x1d5e159, ftLastAccessTime.dwLowDateTime=0x428f5a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fa, ftLastWriteTime.dwLowDateTime=0x428f5a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fa, nFileSizeHigh=0x0, nFileSizeLow=0xa66d, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="7mg9MV LXE.rtf", cAlternateFileName="7MG9MV~1.RTF")) returned 1 [0107.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.021] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25358b30, ftCreationTime.dwHighDateTime=0x1d5e1f9, ftLastAccessTime.dwLowDateTime=0x52300cc0, ftLastAccessTime.dwHighDateTime=0x1d5ef3a, ftLastWriteTime.dwLowDateTime=0x52300cc0, ftLastWriteTime.dwHighDateTime=0x1d5ef3a, nFileSizeHigh=0x0, nFileSizeLow=0x14e8f, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="dWxl.doc", cAlternateFileName="")) returned 1 [0107.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.021] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.021] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c536910, ftCreationTime.dwHighDateTime=0x1d5f122, ftLastAccessTime.dwLowDateTime=0xabdf76b0, ftLastAccessTime.dwHighDateTime=0x1d5edb5, ftLastWriteTime.dwLowDateTime=0xabdf76b0, ftLastWriteTime.dwHighDateTime=0x1d5edb5, nFileSizeHigh=0x0, nFileSizeLow=0x6b80, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="FJbtuWvhncTWR.xlsx", cAlternateFileName="FJBTUW~1.XLS")) returned 1 [0107.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.021] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.021] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1b22f0, ftCreationTime.dwHighDateTime=0x1d5ed46, ftLastAccessTime.dwLowDateTime=0x7f99aa60, ftLastAccessTime.dwHighDateTime=0x1d5e1cd, ftLastWriteTime.dwLowDateTime=0x7f99aa60, ftLastWriteTime.dwHighDateTime=0x1d5e1cd, nFileSizeHigh=0x0, nFileSizeLow=0xd6b0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="hIcNByrZe.ots", cAlternateFileName="HICNBY~1.OTS")) returned 1 [0107.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.021] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.021] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2197360, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x22a3ed40, ftLastAccessTime.dwHighDateTime=0x1d5e5fe, ftLastWriteTime.dwLowDateTime=0x22a3ed40, ftLastWriteTime.dwHighDateTime=0x1d5e5fe, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x3e38190, dwReserved1=0x8, cFileName="JHfHdn_paVN3nM 7C.pps", cAlternateFileName="JHFHDN~1.PPS")) returned 1 [0107.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.022] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.022] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c5f1a40, ftCreationTime.dwHighDateTime=0x1d5e36b, ftLastAccessTime.dwLowDateTime=0x8e2f8d20, ftLastAccessTime.dwHighDateTime=0x1d5eb36, ftLastWriteTime.dwLowDateTime=0x8e2f8d20, ftLastWriteTime.dwHighDateTime=0x1d5eb36, nFileSizeHigh=0x0, nFileSizeLow=0x1214d, dwReserved0=0x3e381a0, dwReserved1=0x8, cFileName="LKYCIh-a.xlsx", cAlternateFileName="LKYCIH~1.XLS")) returned 1 [0107.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.022] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.022] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c263c0, ftCreationTime.dwHighDateTime=0x1d5eb8b, ftLastAccessTime.dwLowDateTime=0x3c5eaa50, ftLastAccessTime.dwHighDateTime=0x1d5e99a, ftLastWriteTime.dwLowDateTime=0x3c5eaa50, ftLastWriteTime.dwHighDateTime=0x1d5e99a, nFileSizeHigh=0x0, nFileSizeLow=0x6393, dwReserved0=0x3e38450, dwReserved1=0x8, cFileName="MoysaZt.ods", cAlternateFileName="")) returned 1 [0107.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.077] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.077] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9ec5820, ftCreationTime.dwHighDateTime=0x1d5eab4, ftLastAccessTime.dwLowDateTime=0xb5edd7e0, ftLastAccessTime.dwHighDateTime=0x1d5efff, ftLastWriteTime.dwLowDateTime=0xb5edd7e0, ftLastWriteTime.dwHighDateTime=0x1d5efff, nFileSizeHigh=0x0, nFileSizeLow=0x95f8, dwReserved0=0x3e383b0, dwReserved1=0x8, cFileName="nuwbMqU_3Y wxKo.docx", cAlternateFileName="NUWBMQ~1.DOC")) returned 1 [0107.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.077] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.077] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876d1850, ftCreationTime.dwHighDateTime=0x1d5ef9f, ftLastAccessTime.dwLowDateTime=0x88dc4ea0, ftLastAccessTime.dwHighDateTime=0x1d5e33c, ftLastWriteTime.dwLowDateTime=0x88dc4ea0, ftLastWriteTime.dwHighDateTime=0x1d5e33c, nFileSizeHigh=0x0, nFileSizeLow=0x892, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="qFCrPQQnrVHhFEMcna.pptx", cAlternateFileName="QFCRPQ~1.PPT")) returned 1 [0107.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.077] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.077] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38410, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0107.078] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0107.078] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x61e17e50, ftCreationTime.dwHighDateTime=0x1d5e10d, ftLastAccessTime.dwLowDateTime=0x461fb9c0, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x461fb9c0, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0107.078] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x61e17e50, ftCreationTime.dwHighDateTime=0x1d5e10d, ftLastAccessTime.dwLowDateTime=0x461fb9c0, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x461fb9c0, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0107.078] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2499ab80, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xb484b8b0, ftLastAccessTime.dwHighDateTime=0x1d5e8b1, ftLastWriteTime.dwLowDateTime=0xb484b8b0, ftLastWriteTime.dwHighDateTime=0x1d5e8b1, nFileSizeHigh=0x0, nFileSizeLow=0x5ea1, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="9m-g-wS2Usf.rtf", cAlternateFileName="9M-G-W~1.RTF")) returned 1 [0107.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.267] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.267] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbecf00, ftCreationTime.dwHighDateTime=0x1d5e46c, ftLastAccessTime.dwLowDateTime=0xa20742b0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xa20742b0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x7bfd, dwReserved0=0x3e38390, dwReserved1=0x8, cFileName="cUpZXSg3dMCgG.rtf", cAlternateFileName="CUPZXS~1.RTF")) returned 1 [0107.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.267] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.267] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaedcb5b0, ftCreationTime.dwHighDateTime=0x1d5f069, ftLastAccessTime.dwLowDateTime=0x40d6ac50, ftLastAccessTime.dwHighDateTime=0x1d5ed68, ftLastWriteTime.dwLowDateTime=0x40d6ac50, ftLastWriteTime.dwHighDateTime=0x1d5ed68, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="JJ-MT377DISY", cAlternateFileName="JJ-MT3~1")) returned 1 [0107.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0107.267] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.267] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27cf82c0, ftCreationTime.dwHighDateTime=0x1d5e374, ftLastAccessTime.dwLowDateTime=0x7fce9150, ftLastAccessTime.dwHighDateTime=0x1d5e905, ftLastWriteTime.dwLowDateTime=0x7fce9150, ftLastWriteTime.dwHighDateTime=0x1d5e905, nFileSizeHigh=0x0, nFileSizeLow=0x9292, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="q8Tm-yPt79is9oDMXkht.docx", cAlternateFileName="Q8TM-Y~1.DOC")) returned 1 [0107.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.332] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.332] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaddf90, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xd56d8720, ftLastAccessTime.dwHighDateTime=0x1d5f007, ftLastWriteTime.dwLowDateTime=0xd56d8720, ftLastWriteTime.dwHighDateTime=0x1d5f007, nFileSizeHigh=0x0, nFileSizeLow=0x1109d, dwReserved0=0x3e38540, dwReserved1=0x8, cFileName="Sk382VzC-Q-aq.odp", cAlternateFileName="SK382V~1.ODP")) returned 1 [0107.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.332] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.332] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb763cb20, ftCreationTime.dwHighDateTime=0x1d5ead2, ftLastAccessTime.dwLowDateTime=0xfa1e2580, ftLastAccessTime.dwHighDateTime=0x1d5e813, ftLastWriteTime.dwLowDateTime=0xfa1e2580, ftLastWriteTime.dwHighDateTime=0x1d5e813, nFileSizeHigh=0x0, nFileSizeLow=0x48ac, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="wlA4RntV.odp", cAlternateFileName="")) returned 1 [0107.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.332] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.332] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38540, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38540, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0107.332] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0107.332] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaedcb5b0, ftCreationTime.dwHighDateTime=0x1d5f069, ftLastAccessTime.dwLowDateTime=0x40d6ac50, ftLastAccessTime.dwHighDateTime=0x1d5ed68, ftLastWriteTime.dwLowDateTime=0x40d6ac50, ftLastWriteTime.dwHighDateTime=0x1d5ed68, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0107.333] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaedcb5b0, ftCreationTime.dwHighDateTime=0x1d5f069, ftLastAccessTime.dwLowDateTime=0x40d6ac50, ftLastAccessTime.dwHighDateTime=0x1d5ed68, ftLastWriteTime.dwLowDateTime=0x40d6ac50, ftLastWriteTime.dwHighDateTime=0x1d5ed68, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0107.333] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e171180, ftCreationTime.dwHighDateTime=0x1d5f017, ftLastAccessTime.dwLowDateTime=0xf5ad4120, ftLastAccessTime.dwHighDateTime=0x1d5ed95, ftLastWriteTime.dwLowDateTime=0xf5ad4120, ftLastWriteTime.dwHighDateTime=0x1d5ed95, nFileSizeHigh=0x0, nFileSizeLow=0xa5c1, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="2Gg47OH6YVy.pps", cAlternateFileName="2GG47O~1.PPS")) returned 1 [0107.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.374] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.374] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a46580, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0xa4a12710, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0xa4a12710, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0xccb0, dwReserved0=0x3e384f0, dwReserved1=0x8, cFileName="6SdMi2RW4usu.pps", cAlternateFileName="6SDMI2~1.PPS")) returned 1 [0107.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.374] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.374] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4daadd10, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0xde377cb0, ftLastAccessTime.dwHighDateTime=0x1d5e5b4, ftLastWriteTime.dwLowDateTime=0xde377cb0, ftLastWriteTime.dwHighDateTime=0x1d5e5b4, nFileSizeHigh=0x0, nFileSizeLow=0x14a3d, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="dFMiXyMA0aS.pdf", cAlternateFileName="DFMIXY~1.PDF")) returned 1 [0107.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.375] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.375] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3705300, ftCreationTime.dwHighDateTime=0x1d5eae2, ftLastAccessTime.dwLowDateTime=0x53f37e30, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x53f37e30, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x13e0, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="ToUW6UZWES0WU2b0T.odt", cAlternateFileName="TOUW6U~1.ODT")) returned 1 [0107.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.375] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.467] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d2c3260, ftCreationTime.dwHighDateTime=0x1d5f00f, ftLastAccessTime.dwLowDateTime=0x57b61180, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0x57b61180, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0x13d83, dwReserved0=0x3e38540, dwReserved1=0x8, cFileName="tUqudC8obNvvKzf9q.xls", cAlternateFileName="TUQUDC~1.XLS")) returned 1 [0107.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.468] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.468] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38380, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0107.468] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0107.468] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9469a470, ftCreationTime.dwHighDateTime=0x1d5eb75, ftLastAccessTime.dwLowDateTime=0x838e1590, ftLastAccessTime.dwHighDateTime=0x1d5eccf, ftLastWriteTime.dwLowDateTime=0x838e1590, ftLastWriteTime.dwHighDateTime=0x1d5eccf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0107.468] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9469a470, ftCreationTime.dwHighDateTime=0x1d5eb75, ftLastAccessTime.dwLowDateTime=0x838e1590, ftLastAccessTime.dwHighDateTime=0x1d5eccf, ftLastWriteTime.dwLowDateTime=0x838e1590, ftLastWriteTime.dwHighDateTime=0x1d5eccf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="..", cAlternateFileName="")) returned 1 [0107.468] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4471b0, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0xebb6bde0, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xebb6bde0, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0xd482, dwReserved0=0x0, dwReserved1=0x3e55e30, cFileName="eBRFQhowO5iYxmbNH.xlsx", cAlternateFileName="EBRFQH~1.XLS")) returned 1 [0107.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.468] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.468] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba6f770, ftCreationTime.dwHighDateTime=0x1d5e8a6, ftLastAccessTime.dwLowDateTime=0xc7008c80, ftLastAccessTime.dwHighDateTime=0x1d5e456, ftLastWriteTime.dwLowDateTime=0xc7008c80, ftLastWriteTime.dwHighDateTime=0x1d5e456, nFileSizeHigh=0x0, nFileSizeLow=0x332b, dwReserved0=0x3e38540, dwReserved1=0x8, cFileName="HvAAsURHCm_.xls", cAlternateFileName="HVAASU~1.XLS")) returned 1 [0107.469] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.469] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.514] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b546480, ftCreationTime.dwHighDateTime=0x1d5e4f2, ftLastAccessTime.dwLowDateTime=0xd52b6370, ftLastAccessTime.dwHighDateTime=0x1d5ec35, ftLastWriteTime.dwLowDateTime=0xd52b6370, ftLastWriteTime.dwHighDateTime=0x1d5ec35, nFileSizeHigh=0x0, nFileSizeLow=0xf9fc, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="Mjgk4lBTFVQlkzQY_a.ods", cAlternateFileName="MJGK4L~1.ODS")) returned 1 [0107.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.514] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.515] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1eb6b0, ftCreationTime.dwHighDateTime=0x1d5e2cb, ftLastAccessTime.dwLowDateTime=0x42f810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0x42f810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x3a65, dwReserved0=0x3e38540, dwReserved1=0x8, cFileName="O2sdFPjBaWtQI.ods", cAlternateFileName="O2SDFP~1.ODS")) returned 1 [0107.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.515] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b1b00, ftCreationTime.dwHighDateTime=0x1d5e7b9, ftLastAccessTime.dwLowDateTime=0x83dee870, ftLastAccessTime.dwHighDateTime=0x1d5f063, ftLastWriteTime.dwLowDateTime=0x83dee870, ftLastWriteTime.dwHighDateTime=0x1d5f063, nFileSizeHigh=0x0, nFileSizeLow=0x8f12, dwReserved0=0x3e38530, dwReserved1=0x8, cFileName="qGycLtteMN57tXO.ods", cAlternateFileName="QGYCLT~1.ODS")) returned 1 [0107.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.515] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedca8160, ftCreationTime.dwHighDateTime=0x1d5e9bd, ftLastAccessTime.dwLowDateTime=0x632b3ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3de, ftLastWriteTime.dwLowDateTime=0x632b3ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3de, nFileSizeHigh=0x0, nFileSizeLow=0x157df, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="XdXYhx55ZE1 x4OR2.pptx", cAlternateFileName="XDXYHX~1.PPT")) returned 1 [0107.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0107.561] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0107.561] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38500, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38500, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0107.562] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0107.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd51090, ftCreationTime.dwHighDateTime=0x1d5efcd, ftLastAccessTime.dwLowDateTime=0x7ad4f940, ftLastAccessTime.dwHighDateTime=0x1d5ea87, ftLastWriteTime.dwLowDateTime=0x7ad4f940, ftLastWriteTime.dwHighDateTime=0x1d5ea87, nFileSizeHigh=0x0, nFileSizeLow=0x92c4, dwReserved0=0x1330000, dwReserved1=0x8, cFileName="0tMdPzU95Wv.csv", cAlternateFileName="0TMDPZ~1.CSV")) returned 0x3d12978 [0107.562] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0107.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0107.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0107.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0107.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0107.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0107.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55968 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55980 [0107.563] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0107.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0107.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0107.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0tMdPzU95Wv.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0107.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0107.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0107.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0107.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0107.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0107.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0107.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0107.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0107.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0107.565] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.565] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0107.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0107.565] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0107.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0107.565] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0107.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0107.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0107.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0107.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0107.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0107.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0107.567] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0107.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0107.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0107.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0107.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0107.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd51090, ftCreationTime.dwHighDateTime=0x1d5efcd, ftLastAccessTime.dwLowDateTime=0x7ad4f940, ftLastAccessTime.dwHighDateTime=0x1d5ea87, ftLastWriteTime.dwLowDateTime=0x7ad4f940, ftLastWriteTime.dwHighDateTime=0x1d5ea87, nFileSizeHigh=0x0, nFileSizeLow=0x92c4, dwReserved0=0x0, dwReserved1=0x8, cFileName="0tMdPzU95Wv.csv", cAlternateFileName="0TMDPZ~1.CSV")) returned 0x3d12978 [0107.570] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.571] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0107.571] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0107.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0107.571] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0107.571] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0107.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0107.572] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0107.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.573] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.573] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0107.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0107.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0107.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0107.574] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0107.574] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0107.574] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0107.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0107.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.575] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0107.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0107.575] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0107.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0107.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0107.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0107.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0107.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0107.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0107.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0107.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0107.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0107.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0107.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0107.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0107.579] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0107.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0107.580] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.580] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e150) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0107.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0107.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0107.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0107.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.583] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0107.583] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0107.583] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0107.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0107.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.584] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0107.584] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.584] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0107.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0107.584] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.584] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.584] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.584] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.584] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0107.584] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.584] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.585] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.585] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.585] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.585] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.585] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.585] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0107.586] CryptCreateHash (in: hProv=0x162e150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0107.586] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.586] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0107.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0107.586] CryptHashData (hHash=0x3d12978, pbData=0x3e562c8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.586] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.587] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0107.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0107.587] CryptDeriveKey (in: hProv=0x162e150, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0107.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.587] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0107.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0107.587] CryptDestroyHash (hHash=0x3d12978) returned 1 [0107.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.587] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.671] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv" (normalized: "c:\\users\\fd1hvy\\documents\\0tmdpzu95wv.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0107.671] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0107.671] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0107.672] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0107.672] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.672] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0107.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eb68 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0107.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0107.673] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e768a0 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0107.674] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\0tmdpzu95wv.csv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0107.674] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0107.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0107.675] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.675] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0107.675] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0107.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0107.681] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0107.681] ReadFile (in: hFile=0x298, lpBuffer=0x3e66898, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e66898*, lpNumberOfBytesRead=0x11dee38*=0x92c4, lpOverlapped=0x0) returned 1 [0107.684] ReadFile (in: hFile=0x298, lpBuffer=0x3e66898, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x3e66898*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0107.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0107.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0107.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x92c4) returned 0x45e2008 [0107.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0107.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0107.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0107.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x92c4) returned 0x45eb2d8 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0107.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x92c4) returned 0x45e2008 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0107.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0107.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0107.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0107.693] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0107.693] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0107.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0107.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x92c4) returned 0x45e2008 [0107.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0107.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0107.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0107.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0107.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0107.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x92c4) returned 0x45f45a8 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0107.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0107.695] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0107.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0107.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0107.696] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0107.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0107.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0107.696] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0107.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0107.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0107.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0107.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0107.697] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0107.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0107.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0107.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0107.698] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0107.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0107.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.699] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0107.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0107.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0107.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0107.699] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0107.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0107.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0107.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0107.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0107.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0107.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0107.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0107.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0107.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0107.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0107.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0107.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0107.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0107.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0107.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0107.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0107.705] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0107.705] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e382d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0107.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0107.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.707] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0107.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.708] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.708] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0107.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.709] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fddf0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0107.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0107.710] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0107.710] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0107.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0107.711] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.711] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0107.711] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.712] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.712] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x92c4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x92d0) returned 1 [0107.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.713] CharLowerBuffW (in: lpsz="byte[37585]", cchLength=0xb | out: lpsz="byte[37585]") returned 0xb [0107.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.714] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0107.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0107.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0107.714] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ff880*, pdwDataLen=0x11de6a0*=0x92c4, dwBufLen=0x92d0 | out: pbData=0x45ff880*, pdwDataLen=0x11de6a0*=0x92d0) returned 1 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.714] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0107.714] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0107.714] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.715] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.715] WriteFile (in: hFile=0x270, lpBuffer=0x45eb2e0*, nNumberOfBytesToWrite=0x92d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45eb2e0*, lpNumberOfBytesWritten=0x11df0a4*=0x92d0, lpOverlapped=0x0) returned 1 [0107.717] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.717] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.717] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0107.717] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0107.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.808] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 1 [0107.808] TranslateMessage (lpMsg=0x11de87c) returned 0 [0107.808] DispatchMessageW (lpMsg=0x11de87c) returned 0x0 [0107.808] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dde98) returned 1 [0107.815] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0107.815] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0107.815] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0107.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387c0 [0107.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0107.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0107.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0107.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0107.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0107.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0107.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0107.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38870 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.816] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388b0 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0107.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0107.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38840 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38800 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388a0 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0107.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0107.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0107.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0107.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0107.818] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0107.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0107.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0107.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0107.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0107.819] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fe20 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0107.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38840 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0107.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0107.821] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387d0 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60048 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387e0 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0107.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0107.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387e0 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387b0 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60048 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38800 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0107.822] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38780 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0107.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0107.822] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0107.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0107.823] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0107.823] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38800 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0107.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0107.823] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387c0 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0107.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0107.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0107.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0107.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0107.824] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.825] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0107.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0107.825] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387c0 [0107.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0107.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0107.826] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0107.826] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0107.826] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0107.826] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0107.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0107.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0107.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.828] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38830 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.828] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0107.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38830 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0107.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0107.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0107.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0107.829] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0107.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0107.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0107.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0107.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.830] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0107.830] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0107.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38820 [0107.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0107.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0107.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0107.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0107.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0107.830] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0107.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0107.831] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0107.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0107.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0107.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0107.832] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387f0 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38920 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38920 | out: hHeap=0x1330000) returned 1 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0107.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38850 [0107.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387b0 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.833] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0107.833] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0107.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0107.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388b0 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0107.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387f0 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0107.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38920 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0107.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38920 | out: hHeap=0x1330000) returned 1 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0107.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0107.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0107.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0107.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0107.836] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387f0 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387d0 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.836] CryptReleaseContext (hProv=0x162e150, dwFlags=0x0) returned 1 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fe20 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0107.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0107.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0107.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0107.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0107.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0107.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0107.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0107.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0107.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0107.838] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0107.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0107.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0107.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0107.838] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0107.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0107.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0107.839] FreeLibrary (hLibModule=0x756e0000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0107.839] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0107.839] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0107.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0107.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0107.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0107.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0107.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0107.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0107.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0107.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0107.840] CloseHandle (hObject=0x298) returned 1 [0107.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0107.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0107.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0107.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0107.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0107.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0107.841] CloseHandle (hObject=0x270) returned 1 [0110.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0110.332] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0110.332] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0110.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f9d0 [0110.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.332] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0110.336] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0110.336] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0110.336] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.336] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", lpFilePart=0x0) returned 0x29 [0110.337] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv" (normalized: "c:\\users\\fd1hvy\\documents\\0tmdpzu95wv.csv")) returned 0x20 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.337] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd51090, ftCreationTime.dwHighDateTime=0x1d5efcd, ftLastAccessTime.dwLowDateTime=0x7ad4f940, ftLastAccessTime.dwHighDateTime=0x1d5ea87, ftLastWriteTime.dwLowDateTime=0x7ad4f940, ftLastWriteTime.dwHighDateTime=0x1d5ea87, nFileSizeHigh=0x0, nFileSizeLow=0x92c4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="0tMdPzU95Wv.csv", cAlternateFileName="0TMDPZ~1.CSV")) returned 0x3d12df8 [0110.337] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\0tMdPzU95Wv.csv" (normalized: "c:\\users\\fd1hvy\\documents\\0tmdpzu95wv.csv")) returned 1 [0110.340] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cd51090, ftCreationTime.dwHighDateTime=0x1d5efcd, ftLastAccessTime.dwLowDateTime=0x7ad4f940, ftLastAccessTime.dwHighDateTime=0x1d5ea87, ftLastWriteTime.dwLowDateTime=0x7ad4f940, ftLastWriteTime.dwHighDateTime=0x1d5ea87, nFileSizeHigh=0x0, nFileSizeLow=0x92c4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="0tMdPzU95Wv.csv", cAlternateFileName="0TMDPZ~1.CSV")) returned 0 [0110.340] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0110.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0110.341] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0110.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0110.342] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0110.342] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.342] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.350] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27fc0220, ftCreationTime.dwHighDateTime=0x1d5c2d4, ftLastAccessTime.dwLowDateTime=0x7bf4a270, ftLastAccessTime.dwHighDateTime=0x1d5c84b, ftLastWriteTime.dwLowDateTime=0x7bf4a270, ftLastWriteTime.dwHighDateTime=0x1d5c84b, nFileSizeHigh=0x0, nFileSizeLow=0x11212, dwReserved0=0x7ad4f940, dwReserved1=0x8, cFileName="2w1NvuebOR8J6XFxumuK.docx", cAlternateFileName="2W1NVU~1.DOC")) returned 0x3d12fb8 [0110.350] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0110.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0110.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0110.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.351] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NvuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vuebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bOR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OR8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8J6XFxumuK.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0110.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0110.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0110.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.353] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.353] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.353] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.354] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0110.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0110.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0110.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.358] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27fc0220, ftCreationTime.dwHighDateTime=0x1d5c2d4, ftLastAccessTime.dwLowDateTime=0x7bf4a270, ftLastAccessTime.dwHighDateTime=0x1d5c84b, ftLastWriteTime.dwLowDateTime=0x7bf4a270, ftLastWriteTime.dwHighDateTime=0x1d5c84b, nFileSizeHigh=0x0, nFileSizeLow=0x11212, dwReserved0=0x0, dwReserved1=0x8, cFileName="2w1NvuebOR8J6XFxumuK.docx", cAlternateFileName="2W1NVU~1.DOC")) returned 0x3d12d78 [0110.358] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0110.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.359] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.359] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0110.359] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0110.359] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0110.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0110.360] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.360] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0110.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0110.362] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.362] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.362] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.363] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0110.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.363] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0110.367] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.368] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.368] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e0c8) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.370] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.371] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.371] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.371] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.371] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.371] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.372] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.372] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.372] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.372] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.372] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.372] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.373] CryptCreateHash (in: hProv=0x162e0c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.373] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.374] CryptHashData (hHash=0x3d12e78, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.374] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.374] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.374] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.374] CryptDeriveKey (in: hProv=0x162e0c8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.375] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.375] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0110.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.375] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2w1nvuebor8j6xfxumuk.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.375] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.375] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.377] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0110.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\2w1nvuebor8j6xfxumuk.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0110.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0110.420] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0110.420] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0110.421] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x1212, lpOverlapped=0x0) returned 1 [0110.421] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0110.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11212) returned 0x3e768a0 [0110.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11212) returned 0x45ff880 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11212) returned 0x3e768a0 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.426] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0110.426] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11212) returned 0x3e768a0 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11212) returned 0x4610aa0 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0110.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.429] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0110.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0110.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0110.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.429] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.430] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.431] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0110.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.431] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0110.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0110.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0110.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0110.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0110.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0110.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0110.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0110.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0110.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0110.436] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0110.437] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e382b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.438] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0110.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.439] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.439] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.439] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe430 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0110.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.442] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.442] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.442] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.442] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.442] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.444] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x11212, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x11220) returned 1 [0110.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.444] CharLowerBuffW (in: lpsz="byte[70177]", cchLength=0xb | out: lpsz="byte[70177]") returned 0xb [0110.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.447] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.447] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4621cc0*, pdwDataLen=0x11de6a0*=0x11212, dwBufLen=0x11220 | out: pbData=0x4621cc0*, pdwDataLen=0x11de6a0*=0x11220) returned 1 [0110.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.448] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.448] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.448] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.449] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.449] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.449] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.449] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x11220, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x11220, lpOverlapped=0x0) returned 1 [0110.451] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.451] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.451] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.451] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.451] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0110.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.452] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0110.452] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.452] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.452] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.452] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.452] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.452] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.452] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.452] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.452] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.452] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.453] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.453] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.453] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.453] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.453] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.453] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.455] CryptReleaseContext (hProv=0x162e0c8, dwFlags=0x0) returned 1 [0110.455] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.455] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.455] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.455] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.455] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.455] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.455] CloseHandle (hObject=0x270) returned 1 [0110.461] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0110.461] CloseHandle (hObject=0x298) returned 1 [0110.464] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.465] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", lpFilePart=0x0) returned 0x33 [0110.465] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2w1nvuebor8j6xfxumuk.docx")) returned 0x20 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0110.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66388 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0110.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0110.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66388 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.466] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27fc0220, ftCreationTime.dwHighDateTime=0x1d5c2d4, ftLastAccessTime.dwLowDateTime=0x7bf4a270, ftLastAccessTime.dwHighDateTime=0x1d5c84b, ftLastWriteTime.dwLowDateTime=0x7bf4a270, ftLastWriteTime.dwHighDateTime=0x1d5c84b, nFileSizeHigh=0x0, nFileSizeLow=0x11212, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2w1NvuebOR8J6XFxumuK.docx", cAlternateFileName="2W1NVU~1.DOC")) returned 0x3d12978 [0110.466] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2w1NvuebOR8J6XFxumuK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2w1nvuebor8j6xfxumuk.docx")) returned 1 [0110.471] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27fc0220, ftCreationTime.dwHighDateTime=0x1d5c2d4, ftLastAccessTime.dwLowDateTime=0x7bf4a270, ftLastAccessTime.dwHighDateTime=0x1d5c84b, ftLastWriteTime.dwLowDateTime=0x7bf4a270, ftLastWriteTime.dwHighDateTime=0x1d5c84b, nFileSizeHigh=0x0, nFileSizeLow=0x11212, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2w1NvuebOR8J6XFxumuK.docx", cAlternateFileName="2W1NVU~1.DOC")) returned 0 [0110.471] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66298 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0110.471] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0110.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0110.472] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0110.472] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.472] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5c9600, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0x7fce7410, ftLastAccessTime.dwHighDateTime=0x1d5e390, ftLastWriteTime.dwLowDateTime=0x7fce7410, ftLastWriteTime.dwHighDateTime=0x1d5e390, nFileSizeHigh=0x0, nFileSizeLow=0x8ffc, dwReserved0=0x7bf4a270, dwReserved1=0x8, cFileName="3reLBBG.xlsx", cAlternateFileName="3RELBB~1.XLS")) returned 0x3d12b38 [0110.473] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.473] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\3reLBBG.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.476] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.476] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.477] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0110.477] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65fc8 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0110.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0110.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.479] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0110.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.481] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5c9600, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0x7fce7410, ftLastAccessTime.dwHighDateTime=0x1d5e390, ftLastWriteTime.dwLowDateTime=0x7fce7410, ftLastWriteTime.dwHighDateTime=0x1d5e390, nFileSizeHigh=0x0, nFileSizeLow=0x8ffc, dwReserved0=0x0, dwReserved1=0x8, cFileName="3reLBBG.xlsx", cAlternateFileName="3RELBB~1.XLS")) returned 0x3d12b38 [0110.481] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.482] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.482] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.482] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0110.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.482] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.483] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.483] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0110.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0110.484] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.485] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.485] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.485] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0110.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.486] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.488] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.489] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.489] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0110.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.491] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0110.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.492] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.492] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.492] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.492] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.492] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.492] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.492] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.492] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.492] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.493] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.493] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.493] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.493] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.493] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.493] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.493] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.494] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.494] CryptHashData (hHash=0x3d12df8, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.494] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.494] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.494] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.494] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.495] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.495] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0110.495] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.496] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3relbbg.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.496] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.496] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.496] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65cf8 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.497] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.498] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\3relbbg.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0110.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0110.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0110.502] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0110.502] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x8ffc, lpOverlapped=0x0) returned 1 [0110.504] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0110.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ffc) returned 0x45f2010 [0110.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0110.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ffc) returned 0x3e768a0 [0110.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.510] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ffc) returned 0x45f2010 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.510] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0110.510] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0110.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0110.510] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0110.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ffc) returned 0x45f2010 [0110.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ffc) returned 0x45ff880 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0110.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0110.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.514] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.515] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0110.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0110.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0110.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0110.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0110.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0110.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0110.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0110.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0110.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0110.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0110.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.522] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38190, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38190*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdfb0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.527] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.527] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.528] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8ffc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9000) returned 1 [0110.528] CharLowerBuffW (in: lpsz="byte[36865]", cchLength=0xb | out: lpsz="byte[36865]") returned 0xb [0110.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.529] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4608888*, pdwDataLen=0x11de6a0*=0x8ffc, dwBufLen=0x9000 | out: pbData=0x4608888*, pdwDataLen=0x11de6a0*=0x9000) returned 1 [0110.530] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.530] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x9000, lpOverlapped=0x0) returned 1 [0110.532] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.532] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0110.532] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.532] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.532] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0110.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.532] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.532] CloseHandle (hObject=0x298) returned 1 [0110.533] CloseHandle (hObject=0x270) returned 1 [0110.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", lpFilePart=0x0) returned 0x26 [0110.534] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3relbbg.xlsx")) returned 0x20 [0110.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62cb8 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0110.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.535] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5c9600, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0x7fce7410, ftLastAccessTime.dwHighDateTime=0x1d5e390, ftLastWriteTime.dwLowDateTime=0x7fce7410, ftLastWriteTime.dwHighDateTime=0x1d5e390, nFileSizeHigh=0x0, nFileSizeLow=0x8ffc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="3reLBBG.xlsx", cAlternateFileName="3RELBB~1.XLS")) returned 0x3d12b78 [0110.535] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3reLBBG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3relbbg.xlsx")) returned 1 [0110.536] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc5c9600, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0x7fce7410, ftLastAccessTime.dwHighDateTime=0x1d5e390, ftLastWriteTime.dwLowDateTime=0x7fce7410, ftLastWriteTime.dwHighDateTime=0x1d5e390, nFileSizeHigh=0x0, nFileSizeLow=0x8ffc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="3reLBBG.xlsx", cAlternateFileName="3RELBB~1.XLS")) returned 0 [0110.536] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0110.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62dc0 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.537] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0110.537] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0110.537] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.537] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.538] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcc27cf0, ftCreationTime.dwHighDateTime=0x1d5d56e, ftLastAccessTime.dwLowDateTime=0x3e640350, ftLastAccessTime.dwHighDateTime=0x1d5c031, ftLastWriteTime.dwLowDateTime=0x3e640350, ftLastWriteTime.dwHighDateTime=0x1d5c031, nFileSizeHigh=0x0, nFileSizeLow=0xc6a4, dwReserved0=0x7fce7410, dwReserved1=0x8, cFileName="5O-noOQN9Wry.pptx", cAlternateFileName="5O-NOO~1.PPT")) returned 0x3d12978 [0110.538] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.538] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-noOQN9Wry.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.540] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.540] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556f8 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.541] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0110.541] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0110.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eae0 [0110.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.543] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.545] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcc27cf0, ftCreationTime.dwHighDateTime=0x1d5d56e, ftLastAccessTime.dwLowDateTime=0x3e640350, ftLastAccessTime.dwHighDateTime=0x1d5c031, ftLastWriteTime.dwLowDateTime=0x3e640350, ftLastWriteTime.dwHighDateTime=0x1d5c031, nFileSizeHigh=0x0, nFileSizeLow=0xc6a4, dwReserved0=0x0, dwReserved1=0x8, cFileName="5O-noOQN9Wry.pptx", cAlternateFileName="5O-NOO~1.PPT")) returned 0x3d12978 [0110.545] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.546] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.546] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0110.546] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.546] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.546] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0110.547] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.547] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.548] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.548] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0110.548] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.549] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.550] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0110.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0110.550] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.554] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.554] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.554] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ef20) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.556] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.557] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.557] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.557] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.557] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.557] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.558] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.558] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.558] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.558] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.559] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.559] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56298, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.559] CryptCreateHash (in: hProv=0x162ef20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.559] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.560] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56088, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.560] CryptHashData (hHash=0x3d12b78, pbData=0x3e56190, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.560] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.560] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.560] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.560] CryptDeriveKey (in: hProv=0x162ef20, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.560] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.561] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0110.561] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.561] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\5o-nooqn9wry.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.561] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.561] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0110.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0110.562] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.562] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62688 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e480 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0110.563] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0110.563] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\5o-nooqn9wry.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.564] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.564] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.564] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0110.567] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0110.567] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xc6a4, lpOverlapped=0x0) returned 1 [0110.568] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0110.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc6a4) returned 0x3e768a0 [0110.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0110.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc6a4) returned 0x45ff880 [0110.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc6a4) returned 0x3e768a0 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0110.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0110.572] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0110.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc6a4) returned 0x3e768a0 [0110.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0110.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc6a4) returned 0x460bf30 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0110.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0110.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.574] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0110.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0110.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.575] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.575] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0110.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.576] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0110.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0110.577] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0110.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0110.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0110.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0110.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0110.582] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0110.582] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e381e0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381e0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.584] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.584] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.584] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.584] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0110.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdff0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0110.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.587] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.588] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.588] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.588] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.588] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.588] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xc6a4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc6b0) returned 1 [0110.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.589] CharLowerBuffW (in: lpsz="byte[50865]", cchLength=0xb | out: lpsz="byte[50865]") returned 0xb [0110.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.590] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.590] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x46185e0*, pdwDataLen=0x11de6a0*=0xc6a4, dwBufLen=0xc6b0 | out: pbData=0x46185e0*, pdwDataLen=0x11de6a0*=0xc6b0) returned 1 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.590] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.590] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.590] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.590] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.591] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.591] WriteFile (in: hFile=0x298, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0xc6b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0xc6b0, lpOverlapped=0x0) returned 1 [0110.593] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.593] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.593] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.593] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.593] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0110.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.593] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0110.593] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.593] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.593] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.595] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.595] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.595] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.595] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.595] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.595] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.595] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.595] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.595] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.595] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.596] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.596] CryptReleaseContext (hProv=0x162ef20, dwFlags=0x0) returned 1 [0110.596] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.596] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.596] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.596] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.596] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.596] CloseHandle (hObject=0x270) returned 1 [0110.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0110.596] CloseHandle (hObject=0x298) returned 1 [0110.598] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.602] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.603] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", lpFilePart=0x0) returned 0x2b [0110.603] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\5o-nooqn9wry.pptx")) returned 0x20 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.603] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcc27cf0, ftCreationTime.dwHighDateTime=0x1d5d56e, ftLastAccessTime.dwLowDateTime=0x3e640350, ftLastAccessTime.dwHighDateTime=0x1d5c031, ftLastWriteTime.dwLowDateTime=0x3e640350, ftLastWriteTime.dwHighDateTime=0x1d5c031, nFileSizeHigh=0x0, nFileSizeLow=0xc6a4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="5O-noOQN9Wry.pptx", cAlternateFileName="5O-NOO~1.PPT")) returned 0x3d12e78 [0110.603] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5O-noOQN9Wry.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\5o-nooqn9wry.pptx")) returned 1 [0110.606] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcc27cf0, ftCreationTime.dwHighDateTime=0x1d5d56e, ftLastAccessTime.dwLowDateTime=0x3e640350, ftLastAccessTime.dwHighDateTime=0x1d5c031, ftLastWriteTime.dwLowDateTime=0x3e640350, ftLastWriteTime.dwHighDateTime=0x1d5c031, nFileSizeHigh=0x0, nFileSizeLow=0xc6a4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="5O-noOQN9Wry.pptx", cAlternateFileName="5O-NOO~1.PPT")) returned 0 [0110.606] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.606] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0110.607] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0110.607] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.607] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.607] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x448c1300, ftCreationTime.dwHighDateTime=0x1d5bee0, ftLastAccessTime.dwLowDateTime=0xf9638940, ftLastAccessTime.dwHighDateTime=0x1d5b006, ftLastWriteTime.dwLowDateTime=0xf9638940, ftLastWriteTime.dwHighDateTime=0x1d5b006, nFileSizeHigh=0x0, nFileSizeLow=0xd6a7, dwReserved0=0x3e640350, dwReserved1=0x8, cFileName="5XHzON9pVLx8.xlsx", cAlternateFileName="5XHZON~1.XLS")) returned 0x3d12978 [0110.607] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.608] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0110.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0110.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XHzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HzON9pVLx8.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0110.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.610] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.610] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.610] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0110.611] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ef20 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55770 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.613] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.614] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x448c1300, ftCreationTime.dwHighDateTime=0x1d5bee0, ftLastAccessTime.dwLowDateTime=0xf9638940, ftLastAccessTime.dwHighDateTime=0x1d5b006, ftLastWriteTime.dwLowDateTime=0xf9638940, ftLastWriteTime.dwHighDateTime=0x1d5b006, nFileSizeHigh=0x0, nFileSizeLow=0xd6a7, dwReserved0=0x0, dwReserved1=0x8, cFileName="5XHzON9pVLx8.xlsx", cAlternateFileName="5XHZON~1.XLS")) returned 0x3d12978 [0110.615] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0110.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.616] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.616] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.616] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0110.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.616] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.617] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.617] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.618] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.618] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0110.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.619] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.619] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.619] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.619] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0110.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0110.620] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.623] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.623] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.623] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eb68) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.625] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.626] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.626] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.626] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.626] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.626] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.626] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.626] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.626] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.626] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.627] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.627] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.627] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.627] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.627] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.627] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.627] CryptCreateHash (in: hProv=0x162eb68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.627] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.628] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.628] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56058, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.628] CryptHashData (hHash=0x3d12eb8, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.628] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.628] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.628] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.628] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56028, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.628] CryptDeriveKey (in: hProv=0x162eb68, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0110.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.629] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.629] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0110.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.629] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.630] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\5xhzon9pvlx8.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.630] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.630] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0110.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0110.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62b58 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e480 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0110.648] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0110.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0110.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.649] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\5xhzon9pvlx8.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0110.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.650] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0110.651] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0110.651] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0110.651] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0110.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0110.654] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0110.654] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xd6a7, lpOverlapped=0x0) returned 1 [0110.657] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0110.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6a7) returned 0x3e768a0 [0110.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0110.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0110.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6a7) returned 0x45ff880 [0110.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.663] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6a7) returned 0x3e768a0 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.664] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0110.664] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0110.664] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0110.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0110.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6a7) returned 0x3e768a0 [0110.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6a7) returned 0x460cf30 [0110.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0110.667] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.667] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.668] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.669] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.669] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0110.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0110.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0110.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0110.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0110.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.675] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.675] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e381e0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381e0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe0f0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.679] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.680] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd6a7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd6b0) returned 1 [0110.681] CharLowerBuffW (in: lpsz="byte[54961]", cchLength=0xb | out: lpsz="byte[54961]") returned 0xb [0110.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.682] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x461a5e0*, pdwDataLen=0x11de6a0*=0xd6a7, dwBufLen=0xd6b0 | out: pbData=0x461a5e0*, pdwDataLen=0x11de6a0*=0xd6b0) returned 1 [0110.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.684] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0xd6b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0xd6b0, lpOverlapped=0x0) returned 1 [0110.686] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.686] CryptDestroyKey (hKey=0x3d12978) returned 1 [0110.686] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.687] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.687] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.687] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.687] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.687] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.687] CryptReleaseContext (hProv=0x162eb68, dwFlags=0x0) returned 1 [0110.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.687] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.687] CloseHandle (hObject=0x298) returned 1 [0110.687] CloseHandle (hObject=0x270) returned 1 [0110.696] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", lpFilePart=0x0) returned 0x2b [0110.696] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\5xhzon9pvlx8.xlsx")) returned 0x20 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0110.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.696] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x448c1300, ftCreationTime.dwHighDateTime=0x1d5bee0, ftLastAccessTime.dwLowDateTime=0xf9638940, ftLastAccessTime.dwHighDateTime=0x1d5b006, ftLastWriteTime.dwLowDateTime=0xf9638940, ftLastWriteTime.dwHighDateTime=0x1d5b006, nFileSizeHigh=0x0, nFileSizeLow=0xd6a7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="5XHzON9pVLx8.xlsx", cAlternateFileName="5XHZON~1.XLS")) returned 0x3d12df8 [0110.696] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5XHzON9pVLx8.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\5xhzon9pvlx8.xlsx")) returned 1 [0110.700] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x448c1300, ftCreationTime.dwHighDateTime=0x1d5bee0, ftLastAccessTime.dwLowDateTime=0xf9638940, ftLastAccessTime.dwHighDateTime=0x1d5b006, ftLastWriteTime.dwLowDateTime=0xf9638940, ftLastWriteTime.dwHighDateTime=0x1d5b006, nFileSizeHigh=0x0, nFileSizeLow=0xd6a7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="5XHzON9pVLx8.xlsx", cAlternateFileName="5XHZON~1.XLS")) returned 0 [0110.700] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0110.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0110.701] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0110.701] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0110.701] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.701] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0110.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.702] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04069b0, ftCreationTime.dwHighDateTime=0x1d58dc3, ftLastAccessTime.dwLowDateTime=0x2856ad90, ftLastAccessTime.dwHighDateTime=0x1d5bc37, ftLastWriteTime.dwLowDateTime=0x2856ad90, ftLastWriteTime.dwHighDateTime=0x1d5bc37, nFileSizeHigh=0x0, nFileSizeLow=0xbfa5, dwReserved0=0xf9638940, dwReserved1=0x8, cFileName="7GRC.docx", cAlternateFileName="7GRC~1.DOC")) returned 0x3d12978 [0110.702] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.702] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\7GRC.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0110.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0110.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.704] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.704] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.704] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.705] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66400 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.707] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0110.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.709] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04069b0, ftCreationTime.dwHighDateTime=0x1d58dc3, ftLastAccessTime.dwLowDateTime=0x2856ad90, ftLastAccessTime.dwHighDateTime=0x1d5bc37, ftLastWriteTime.dwLowDateTime=0x2856ad90, ftLastWriteTime.dwHighDateTime=0x1d5bc37, nFileSizeHigh=0x0, nFileSizeLow=0xbfa5, dwReserved0=0x0, dwReserved1=0x8, cFileName="7GRC.docx", cAlternateFileName="7GRC~1.DOC")) returned 0x3d12978 [0110.709] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.710] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.711] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0110.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0110.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0110.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0110.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.712] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0110.712] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.712] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0110.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0110.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.716] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.718] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0110.719] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.719] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee10) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.721] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.721] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.722] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.722] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.722] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.722] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.722] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.722] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.722] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.722] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.722] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.723] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.723] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.723] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.723] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.723] CryptCreateHash (in: hProv=0x162ee10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.724] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.724] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.724] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.724] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.724] CryptHashData (hHash=0x3d12e78, pbData=0x3e561d8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.724] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.724] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.724] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.724] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.725] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.725] CryptDeriveKey (in: hProv=0x162ee10, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0110.725] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.725] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.725] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0110.725] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.726] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\7grc.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.727] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.727] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0110.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e661a8 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0110.728] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.729] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\7grc.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.729] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0110.730] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.730] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0110.730] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0110.733] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0110.733] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xbfa5, lpOverlapped=0x0) returned 1 [0110.735] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0110.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbfa5) returned 0x3e768a0 [0110.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0110.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0110.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbfa5) returned 0x45ff880 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbfa5) returned 0x3e768a0 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0110.740] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0110.741] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0110.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbfa5) returned 0x3e768a0 [0110.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbfa5) returned 0x460b830 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0110.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0110.743] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.743] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0110.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0110.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.743] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.744] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.745] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0110.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.745] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0110.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.746] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0110.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0110.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0110.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0110.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0110.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0110.751] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0110.751] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38240, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38240*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0110.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.754] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe870 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0110.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.757] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.757] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.757] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.758] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.758] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.758] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.758] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.759] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbfa5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xbfb0) returned 1 [0110.759] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.760] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.760] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.760] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.760] CharLowerBuffW (in: lpsz="byte[49073]", cchLength=0xb | out: lpsz="byte[49073]") returned 0xb [0110.760] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.761] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.761] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x46177e0*, pdwDataLen=0x11de6a0*=0xbfa5, dwBufLen=0xbfb0 | out: pbData=0x46177e0*, pdwDataLen=0x11de6a0*=0xbfb0) returned 1 [0110.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.761] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.762] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.762] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.762] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.762] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.762] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.762] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.763] WriteFile (in: hFile=0x298, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0xbfb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0xbfb0, lpOverlapped=0x0) returned 1 [0110.764] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.764] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.764] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.764] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.764] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.764] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0110.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.765] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0110.765] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.765] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.765] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.765] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.765] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.765] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.765] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.765] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.765] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.766] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.766] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.766] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.766] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.766] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.766] CryptReleaseContext (hProv=0x162ee10, dwFlags=0x0) returned 1 [0110.766] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.766] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0110.766] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.766] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.766] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.766] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.766] CloseHandle (hObject=0x270) returned 1 [0110.766] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.766] CloseHandle (hObject=0x298) returned 1 [0110.768] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.768] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.768] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\7GRC.docx", lpFilePart=0x0) returned 0x23 [0110.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62a50 [0110.768] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\7grc.docx")) returned 0x20 [0110.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e628f0 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0110.769] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04069b0, ftCreationTime.dwHighDateTime=0x1d58dc3, ftLastAccessTime.dwLowDateTime=0x2856ad90, ftLastAccessTime.dwHighDateTime=0x1d5bc37, ftLastWriteTime.dwLowDateTime=0x2856ad90, ftLastWriteTime.dwHighDateTime=0x1d5bc37, nFileSizeHigh=0x0, nFileSizeLow=0xbfa5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="7GRC.docx", cAlternateFileName="7GRC~1.DOC")) returned 0x3d12d78 [0110.769] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\7GRC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\7grc.docx")) returned 1 [0110.770] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04069b0, ftCreationTime.dwHighDateTime=0x1d58dc3, ftLastAccessTime.dwLowDateTime=0x2856ad90, ftLastAccessTime.dwHighDateTime=0x1d5bc37, ftLastWriteTime.dwLowDateTime=0x2856ad90, ftLastWriteTime.dwHighDateTime=0x1d5bc37, nFileSizeHigh=0x0, nFileSizeLow=0xbfa5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="7GRC.docx", cAlternateFileName="7GRC~1.DOC")) returned 0 [0110.770] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0110.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0110.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62a50 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0110.771] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0110.771] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0110.771] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.771] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.772] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9310920, ftCreationTime.dwHighDateTime=0x1d5ea3f, ftLastAccessTime.dwLowDateTime=0x61c53ce0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x61c53ce0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0xbddb, dwReserved0=0x2856ad90, dwReserved1=0x8, cFileName="A59jMZS1.ppt", cAlternateFileName="")) returned 0x3d12d78 [0110.772] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.772] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\A59jMZS1.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0110.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0110.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.774] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.774] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.775] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0110.775] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66298 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0110.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0110.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0110.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0110.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.777] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0110.779] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9310920, ftCreationTime.dwHighDateTime=0x1d5ea3f, ftLastAccessTime.dwLowDateTime=0x61c53ce0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x61c53ce0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0xbddb, dwReserved0=0x0, dwReserved1=0x8, cFileName="A59jMZS1.ppt", cAlternateFileName="")) returned 0x3d12b78 [0110.779] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.780] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.780] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0110.780] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.780] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.780] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.781] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.781] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0110.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.781] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0110.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.782] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0110.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.782] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.783] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0110.783] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.783] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0110.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0110.784] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0110.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.787] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.787] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0110.787] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e7b0) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.790] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.790] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.790] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.791] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.791] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.791] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.791] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.791] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.791] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.791] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.791] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.792] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.792] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.792] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.793] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.793] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.793] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.793] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.793] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.794] CryptCreateHash (in: hProv=0x162e7b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.794] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.794] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56220, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.794] CryptHashData (hHash=0x3d12e78, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.794] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.795] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.795] CryptDeriveKey (in: hProv=0x162e7b0, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0110.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.795] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.795] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0110.795] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.795] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\a59jmzs1.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0110.796] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.796] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0110.796] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.796] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.796] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0110.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e666d0 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.797] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0110.797] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\a59jmzs1.ppt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0110.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0110.801] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0110.801] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xbddb, lpOverlapped=0x0) returned 1 [0110.803] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0110.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbddb) returned 0x3e768a0 [0110.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbddb) returned 0x45ff880 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbddb) returned 0x3e768a0 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0110.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0110.807] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbddb) returned 0x3e768a0 [0110.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbddb) returned 0x460b668 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.809] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0110.809] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0110.809] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.810] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0110.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.810] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.811] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0110.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0110.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0110.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0110.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0110.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0110.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.817] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.817] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38220, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38220*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0110.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0110.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0110.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe8b0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.822] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.822] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbddb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xbde0) returned 1 [0110.822] CharLowerBuffW (in: lpsz="byte[48609]", cchLength=0xb | out: lpsz="byte[48609]") returned 0xb [0110.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.822] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0110.822] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4617450*, pdwDataLen=0x11de6a0*=0xbddb, dwBufLen=0xbde0 | out: pbData=0x4617450*, pdwDataLen=0x11de6a0*=0xbde0) returned 1 [0110.823] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.823] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0xbde0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0xbde0, lpOverlapped=0x0) returned 1 [0110.824] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0110.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0110.825] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0110.825] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.826] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0110.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0110.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0110.826] CryptReleaseContext (hProv=0x162e7b0, dwFlags=0x0) returned 1 [0110.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.826] FreeLibrary (hLibModule=0x756e0000) returned 1 [0110.826] CloseHandle (hObject=0x298) returned 1 [0110.826] CloseHandle (hObject=0x270) returned 1 [0110.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", lpFilePart=0x0) returned 0x26 [0110.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\a59jmzs1.ppt")) returned 0x20 [0110.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62b58 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9310920, ftCreationTime.dwHighDateTime=0x1d5ea3f, ftLastAccessTime.dwLowDateTime=0x61c53ce0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x61c53ce0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0xbddb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="A59jMZS1.ppt", cAlternateFileName="")) returned 0x3d12b78 [0110.829] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\A59jMZS1.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\a59jmzs1.ppt")) returned 1 [0110.833] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9310920, ftCreationTime.dwHighDateTime=0x1d5ea3f, ftLastAccessTime.dwLowDateTime=0x61c53ce0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x61c53ce0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0xbddb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="A59jMZS1.ppt", cAlternateFileName="")) returned 0 [0110.833] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62738 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0110.833] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0110.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0110.834] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0110.834] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.834] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.834] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x61c53ce0, dwReserved1=0x8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x3d12b38 [0110.834] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0110.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0110.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0110.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0110.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0110.835] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0110.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0110.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Database1.accdb", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0110.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0110.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0110.836] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0110.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.837] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0110.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0110.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0110.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0110.837] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.837] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0110.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0110.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed88 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0110.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0110.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0110.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0110.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0110.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0110.841] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x3d12b78 [0110.842] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.842] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0110.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0110.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0110.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.843] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0110.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0110.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.844] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.844] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0110.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.845] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0110.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0110.845] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.845] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0110.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0110.846] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0110.846] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0110.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0110.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0110.847] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0110.847] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0110.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0110.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0110.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0110.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0110.850] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0110.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0110.850] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0110.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0110.851] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e508) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0110.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.853] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0110.853] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0110.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0110.853] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.853] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.854] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0110.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.854] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0110.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0110.854] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0110.854] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.854] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.855] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0110.855] CryptCreateHash (in: hProv=0x162e508, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0110.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.855] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0110.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0110.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.856] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0110.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0110.856] CryptHashData (hHash=0x3d12f38, pbData=0x3e56160, dwDataLen=0xb, dwFlags=0x1) returned 1 [0110.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.856] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.856] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0110.856] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0110.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0110.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0110.856] CryptDeriveKey (in: hProv=0x162e508, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0110.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0110.857] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0110.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0110.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0110.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0110.857] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0110.857] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.857] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.857] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0110.860] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0110.860] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0110.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0110.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.861] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0110.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e8c0 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0110.862] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0110.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0110.862] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0111.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0111.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0111.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0111.628] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0111.628] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0111.628] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0111.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0111.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0111.629] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0111.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0111.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0111.633] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0111.633] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0111.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0111.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0111.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0111.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0111.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0111.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0111.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0111.633] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0111.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0111.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0111.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0111.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0111.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0111.637] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0111.637] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0111.642] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0111.644] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0111.648] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0111.650] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0111.651] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x5000, lpOverlapped=0x0) returned 1 [0111.652] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0111.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0111.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0111.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0111.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0111.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x55000) returned 0x4540048 [0111.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0111.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0111.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0111.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0111.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0111.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0111.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x55000) returned 0x45ff880 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0111.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0111.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0111.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0111.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0111.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0111.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x55000) returned 0x4540048 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0111.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0111.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0111.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0111.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0111.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0111.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0111.736] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0111.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0111.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0111.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x55000) returned 0x4540048 [0111.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0111.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0111.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0111.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0111.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0111.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0111.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x55000) returned 0x4654888 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0111.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0111.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0111.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0111.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0111.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0111.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0111.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0111.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0111.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0111.749] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0111.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0111.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0111.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0111.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0111.749] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0111.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0111.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0111.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0111.750] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0111.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0111.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0111.751] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0111.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0111.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0111.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0111.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0111.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0111.752] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0111.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0111.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0111.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0111.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0111.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0111.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0111.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0111.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0111.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0111.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0111.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0111.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0111.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0111.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0111.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0111.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0111.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0111.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0111.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0111.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0111.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0111.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0111.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0111.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0111.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0111.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0111.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0111.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0111.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0111.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0111.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0111.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0111.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0111.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0111.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0111.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0111.853] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0111.853] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38310, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38310*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0111.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0111.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0111.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0111.856] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.856] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.856] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0111.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.857] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8f0 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0111.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0111.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0111.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0111.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0111.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.859] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.859] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0111.859] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.860] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0111.860] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.860] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.860] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0111.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56028, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.871] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x55000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x55010) returned 1 [0111.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.871] CharLowerBuffW (in: lpsz="byte[348177]", cchLength=0xc | out: lpsz="byte[348177]") returned 0xc [0111.876] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.891] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.891] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0111.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0111.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0111.896] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x46a9890*, pdwDataLen=0x11de6a0*=0x55000, dwBufLen=0x55010 | out: pbData=0x46a9890*, pdwDataLen=0x11de6a0*=0x55010) returned 1 [0111.924] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.924] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.924] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.929] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.929] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.929] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.929] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.929] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.929] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0111.929] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0111.929] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.930] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0111.930] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.930] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0111.930] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0111.947] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.947] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.947] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.947] WriteFile (in: hFile=0x298, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0x55010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0x55010, lpOverlapped=0x0) returned 1 [0111.954] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.955] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0111.955] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0111.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.955] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0111.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0111.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0111.955] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0111.955] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0111.955] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0111.956] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.956] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0111.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.956] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0111.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.956] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.956] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0111.956] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0111.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0111.956] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0111.956] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0111.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0111.957] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0111.957] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0111.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.957] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0111.957] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0111.957] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0111.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0111.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0111.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0111.957] CryptReleaseContext (hProv=0x162e508, dwFlags=0x0) returned 1 [0111.957] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0111.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0111.957] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0111.957] FreeLibrary (hLibModule=0x756e0000) returned 1 [0111.957] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0111.957] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0111.957] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.957] CloseHandle (hObject=0x270) returned 1 [0111.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0111.958] CloseHandle (hObject=0x298) returned 1 [0112.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.036] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x0) returned 0x29 [0112.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0112.036] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0x20 [0112.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0112.037] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0x3d12d78 [0112.038] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 1 [0112.047] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0 [0112.047] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0112.048] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0112.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0112.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0112.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.049] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x3396299d, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12e78 [0112.049] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0112.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0112.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.050] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0112.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0112.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0112.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0112.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0112.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0112.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0112.052] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0112.052] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0112.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0112.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0112.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0112.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.053] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0112.053] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0112.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0112.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0112.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e660b8 [0112.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0112.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0112.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0112.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0112.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55770 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0112.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0112.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0112.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0112.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0112.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0112.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0112.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.058] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12b38 [0112.059] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0112.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0112.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0112.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.060] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.060] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0112.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0112.060] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0112.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0112.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0112.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.060] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0112.061] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.062] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0112.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0112.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0112.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.063] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0112.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0112.064] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.064] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.064] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0112.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.065] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0112.065] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0112.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0112.066] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0112.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0112.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0112.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.112] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.112] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0112.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.113] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e618) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0112.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.116] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.116] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.116] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.117] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.117] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.117] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.117] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.118] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.118] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.118] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.118] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.118] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.118] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.119] CryptCreateHash (in: hProv=0x162e618, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0112.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.119] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0112.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.119] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e562b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.120] CryptHashData (hHash=0x3d12f38, pbData=0x3e560a0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0112.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.120] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.120] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.120] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.120] CryptDeriveKey (in: hProv=0x162e618, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0112.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.121] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0112.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.121] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0112.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.121] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.122] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0112.123] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.123] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0112.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66478 [0112.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0112.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0112.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0112.125] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0112.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0112.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0112.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0112.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0112.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0112.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0112.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0112.178] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0112.179] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x192, lpOverlapped=0x0) returned 1 [0112.180] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0112.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0112.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x192) returned 0x3e5ebb8 [0112.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0112.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0112.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0112.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0112.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x192) returned 0x3e5ed58 [0112.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0112.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x192) returned 0x3e5ebb8 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0112.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0112.187] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0112.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0112.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x192) returned 0x3e5ebb8 [0112.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x192) returned 0x3e5eef8 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0112.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0112.189] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0112.189] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0112.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0112.190] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0112.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0112.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0112.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0112.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0112.191] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0112.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0112.191] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0112.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0112.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.192] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0112.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0112.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0112.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0112.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0112.290] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0112.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0112.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0112.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0112.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0112.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0112.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0112.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0112.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0112.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0112.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0112.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0112.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0112.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0112.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0112.295] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0112.296] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38160, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38160*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0112.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.298] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.298] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.298] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.298] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0112.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdab0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0112.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.301] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.301] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.301] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.302] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.372] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x192, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1a0) returned 1 [0112.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] CharLowerBuffW (in: lpsz="byte[417]", cchLength=0x9 | out: lpsz="byte[417]") returned 0x9 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.373] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e5e5f0*, pdwDataLen=0x11de6a0*=0x192, dwBufLen=0x1a0 | out: pbData=0x3e5e5f0*, pdwDataLen=0x11de6a0*=0x1a0) returned 1 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.373] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.373] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.373] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.374] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.374] WriteFile (in: hFile=0x270, lpBuffer=0x3e5e5f0*, nNumberOfBytesToWrite=0x1a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e5e5f0*, lpNumberOfBytesWritten=0x11df0a4*=0x1a0, lpOverlapped=0x0) returned 1 [0112.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.375] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0112.375] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.375] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0112.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0112.375] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0112.375] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.375] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.375] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.375] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.376] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.376] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.376] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.376] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.376] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.376] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0112.376] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.376] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0112.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.376] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0112.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0112.377] CryptReleaseContext (hProv=0x162e618, dwFlags=0x0) returned 1 [0112.377] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.377] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0112.377] FreeLibrary (hLibModule=0x756e0000) returned 1 [0112.377] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.377] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.377] CloseHandle (hObject=0x298) returned 1 [0112.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.377] CloseHandle (hObject=0x270) returned 1 [0112.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.378] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x25 [0112.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629f8 [0112.378] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 0x26 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62e70 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0112.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0112.379] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12b38 [0112.379] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 1 [0112.381] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0112.381] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e629f8 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0112.382] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0112.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0112.383] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0112.383] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.383] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.383] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f26b140, ftCreationTime.dwHighDateTime=0x1d5ec3c, ftLastAccessTime.dwLowDateTime=0x938867b0, ftLastAccessTime.dwHighDateTime=0x1d5ea6e, ftLastWriteTime.dwLowDateTime=0x938867b0, ftLastWriteTime.dwHighDateTime=0x1d5ea6e, nFileSizeHigh=0x0, nFileSizeLow=0x70ef, dwReserved0=0x440c5760, dwReserved1=0x8, cFileName="dnWET.pps", cAlternateFileName="")) returned 0x3d12fb8 [0112.383] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0112.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0112.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0112.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0112.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0112.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\dnWET.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0112.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0112.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0112.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0112.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0112.385] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0112.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0112.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0112.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55848 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0112.386] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0112.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65e60 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0112.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0112.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0112.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0112.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0112.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0112.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0112.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0112.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0112.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0112.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0112.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0112.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0112.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f26b140, ftCreationTime.dwHighDateTime=0x1d5ec3c, ftLastAccessTime.dwLowDateTime=0x938867b0, ftLastAccessTime.dwHighDateTime=0x1d5ea6e, ftLastWriteTime.dwLowDateTime=0x938867b0, ftLastWriteTime.dwHighDateTime=0x1d5ea6e, nFileSizeHigh=0x0, nFileSizeLow=0x70ef, dwReserved0=0x0, dwReserved1=0x8, cFileName="dnWET.pps", cAlternateFileName="")) returned 0x3d12b38 [0112.391] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.392] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0112.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.394] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0112.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0112.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0112.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.397] TranslateMessage (lpMsg=0x11ded3c) returned 0 [0112.397] DispatchMessageW (lpMsg=0x11ded3c) returned 0x0 [0112.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f9d0 [0112.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0112.397] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de358) returned 1 [0112.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.401] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0112.401] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0112.401] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0112.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0112.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0112.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0112.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0112.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0112.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0112.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0112.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0112.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0112.407] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0112.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0112.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.408] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0112.408] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee98) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.411] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.411] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.411] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.412] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.412] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.412] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.412] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.412] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.412] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.412] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.412] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.413] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.413] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.413] CryptCreateHash (in: hProv=0x162ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.414] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0112.414] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.414] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.414] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.414] CryptHashData (hHash=0x3d12e78, pbData=0x3e561a8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0112.414] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.414] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.414] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.414] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.414] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.414] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.415] CryptDeriveKey (in: hProv=0x162ee98, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0112.415] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.415] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0112.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.415] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0112.415] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps" (normalized: "c:\\users\\fd1hvy\\documents\\dnwet.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0112.416] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.416] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0112.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65a28 [0112.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0112.418] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0112.418] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\dnwet.pps.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0112.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0112.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0112.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0112.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0112.422] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0112.422] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x70ef, lpOverlapped=0x0) returned 1 [0112.424] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0112.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70ef) returned 0x45f2010 [0112.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0112.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0112.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70ef) returned 0x3e768a0 [0112.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0112.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.477] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70ef) returned 0x3e7d998 [0112.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7d998 | out: hHeap=0x1330000) returned 1 [0112.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0112.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.479] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0112.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0112.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0112.479] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0112.479] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0112.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0112.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70ef) returned 0x3e7d998 [0112.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0112.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70ef) returned 0x45f2010 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0112.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0112.481] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0112.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.481] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0112.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0112.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.482] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0112.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0112.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0112.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0112.482] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0112.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.483] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0112.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.484] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0112.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0112.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.485] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0112.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0112.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0112.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0112.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0112.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0112.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0112.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0112.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0112.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0112.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0112.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0112.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0112.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0112.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0112.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0112.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0112.491] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0112.492] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e381f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.494] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.494] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.494] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.494] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe5f0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0112.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0112.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.496] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0112.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.497] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.497] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.497] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.497] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.497] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.497] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.497] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.498] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.498] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.500] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x70ef, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x70f0) returned 1 [0112.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.500] CharLowerBuffW (in: lpsz="byte[28913]", cchLength=0xb | out: lpsz="byte[28913]") returned 0xb [0112.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.501] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.501] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ff880*, pdwDataLen=0x11de6a0*=0x70ef, dwBufLen=0x70f0 | out: pbData=0x45ff880*, pdwDataLen=0x11de6a0*=0x70f0) returned 1 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.501] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.501] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.501] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.502] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.502] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.502] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.502] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x70f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x70f0, lpOverlapped=0x0) returned 1 [0112.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.504] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0112.504] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.504] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0112.504] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0112.504] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0112.504] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.504] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.504] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.504] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.504] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.504] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.505] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.505] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.505] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.505] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.505] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.506] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0112.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.506] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0112.506] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.506] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0112.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0112.506] CryptReleaseContext (hProv=0x162ee98, dwFlags=0x0) returned 1 [0112.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.506] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0112.506] FreeLibrary (hLibModule=0x756e0000) returned 1 [0112.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.506] CloseHandle (hObject=0x270) returned 1 [0112.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.506] CloseHandle (hObject=0x298) returned 1 [0112.508] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.508] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.508] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\dnWET.pps", lpFilePart=0x0) returned 0x23 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629a0 [0112.508] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps" (normalized: "c:\\users\\fd1hvy\\documents\\dnwet.pps")) returned 0x20 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62b58 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0112.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0112.509] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f26b140, ftCreationTime.dwHighDateTime=0x1d5ec3c, ftLastAccessTime.dwLowDateTime=0x938867b0, ftLastAccessTime.dwHighDateTime=0x1d5ea6e, ftLastWriteTime.dwLowDateTime=0x938867b0, ftLastWriteTime.dwHighDateTime=0x1d5ea6e, nFileSizeHigh=0x0, nFileSizeLow=0x70ef, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dnWET.pps", cAlternateFileName="")) returned 0x3d12b38 [0112.509] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\dnWET.pps" (normalized: "c:\\users\\fd1hvy\\documents\\dnwet.pps")) returned 1 [0112.555] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f26b140, ftCreationTime.dwHighDateTime=0x1d5ec3c, ftLastAccessTime.dwLowDateTime=0x938867b0, ftLastAccessTime.dwHighDateTime=0x1d5ea6e, ftLastWriteTime.dwLowDateTime=0x938867b0, ftLastWriteTime.dwHighDateTime=0x1d5ea6e, nFileSizeHigh=0x0, nFileSizeLow=0x70ef, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dnWET.pps", cAlternateFileName="")) returned 0 [0112.555] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e629a0 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0112.556] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0112.556] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0112.556] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.556] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.557] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67412e0, ftCreationTime.dwHighDateTime=0x1d5c555, ftLastAccessTime.dwLowDateTime=0x74b276d0, ftLastAccessTime.dwHighDateTime=0x1d5da1c, ftLastWriteTime.dwLowDateTime=0x74b276d0, ftLastWriteTime.dwHighDateTime=0x1d5da1c, nFileSizeHigh=0x0, nFileSizeLow=0x3fd9, dwReserved0=0x938867b0, dwReserved1=0x8, cFileName="D_rV0sVRGuBBeNQX.docx", cAlternateFileName="D_RV0S~1.DOC")) returned 0x3d12978 [0112.557] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.557] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0112.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0112.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.558] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rV0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sVRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VRGuBBeNQX.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0112.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0112.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0112.559] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0112.560] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0112.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0112.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0112.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.560] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0112.560] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0112.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0112.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e2e8 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0112.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0112.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0112.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0112.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0112.562] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0112.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0112.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.564] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67412e0, ftCreationTime.dwHighDateTime=0x1d5c555, ftLastAccessTime.dwLowDateTime=0x74b276d0, ftLastAccessTime.dwHighDateTime=0x1d5da1c, ftLastWriteTime.dwLowDateTime=0x74b276d0, ftLastWriteTime.dwHighDateTime=0x1d5da1c, nFileSizeHigh=0x0, nFileSizeLow=0x3fd9, dwReserved0=0x0, dwReserved1=0x8, cFileName="D_rV0sVRGuBBeNQX.docx", cAlternateFileName="D_RV0S~1.DOC")) returned 0x3d12eb8 [0112.565] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.565] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0112.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.566] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.566] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0112.566] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.566] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0112.566] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.567] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0112.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.567] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0112.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0112.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0112.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0112.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0112.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0112.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0112.569] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.570] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0112.570] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.571] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0112.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0112.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0112.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.571] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0112.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.574] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0112.575] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0112.575] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0112.576] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.579] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.579] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.579] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.579] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0112.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0112.580] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.580] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.580] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.580] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.580] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.580] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.580] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.580] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.581] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.581] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.581] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.581] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.581] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.581] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0112.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.637] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0112.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.637] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.637] CryptHashData (hHash=0x3d12e78, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0112.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.638] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.638] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.638] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.638] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0112.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.639] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0112.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.639] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0112.639] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.639] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.639] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.639] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.639] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.639] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\d_rv0svrgubbenqx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0112.640] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.640] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0112.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0112.640] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0112.641] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.641] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62a50 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ec78 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.642] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0112.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0112.643] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\d_rv0svrgubbenqx.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0112.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0112.644] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0112.644] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.644] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.644] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0112.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0112.650] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0112.650] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x3fd9, lpOverlapped=0x0) returned 1 [0112.747] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0112.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3fd9) returned 0x45f2010 [0112.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3fd9) returned 0x45f5ff8 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.750] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3fd9) returned 0x45f2010 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0112.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.750] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0112.751] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0112.751] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3fd9) returned 0x45f2010 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3fd9) returned 0x3e768a0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0112.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.752] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0112.753] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.753] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0112.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0112.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.754] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0112.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.754] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0112.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0112.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.756] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0112.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0112.756] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0112.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0112.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0112.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0112.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0112.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0112.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0112.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0112.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0112.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0112.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0112.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0112.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0112.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0112.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0112.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0112.762] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0112.762] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38310, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38310*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0112.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.764] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.764] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.764] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.764] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0112.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fddf0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0112.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0112.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0112.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.767] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.767] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.768] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.768] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.768] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.768] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.768] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.768] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.768] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.768] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.768] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.769] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x3fd9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x3fe0) returned 1 [0112.769] CharLowerBuffW (in: lpsz="byte[16353]", cchLength=0xb | out: lpsz="byte[16353]") returned 0xb [0112.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.769] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0112.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0112.769] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e7a888*, pdwDataLen=0x11de6a0*=0x3fd9, dwBufLen=0x3fe0 | out: pbData=0x3e7a888*, pdwDataLen=0x11de6a0*=0x3fe0) returned 1 [0112.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.770] WriteFile (in: hFile=0x270, lpBuffer=0x45f5ff8*, nNumberOfBytesToWrite=0x3fe0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f5ff8*, lpNumberOfBytesWritten=0x11df0a4*=0x3fe0, lpOverlapped=0x0) returned 1 [0112.771] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0112.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0112.772] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0112.772] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.819] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0112.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0112.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.819] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.819] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0112.820] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0112.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.820] FreeLibrary (hLibModule=0x756e0000) returned 1 [0112.820] CloseHandle (hObject=0x298) returned 1 [0112.857] CloseHandle (hObject=0x270) returned 1 [0112.864] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", lpFilePart=0x0) returned 0x2f [0112.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0112.865] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\d_rv0svrgubbenqx.docx")) returned 0x20 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0112.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0112.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0112.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0112.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0112.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0112.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.866] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67412e0, ftCreationTime.dwHighDateTime=0x1d5c555, ftLastAccessTime.dwLowDateTime=0x74b276d0, ftLastAccessTime.dwHighDateTime=0x1d5da1c, ftLastWriteTime.dwLowDateTime=0x74b276d0, ftLastWriteTime.dwHighDateTime=0x1d5da1c, nFileSizeHigh=0x0, nFileSizeLow=0x3fd9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="D_rV0sVRGuBBeNQX.docx", cAlternateFileName="D_RV0S~1.DOC")) returned 0x3d12d78 [0112.867] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\D_rV0sVRGuBBeNQX.docx" (normalized: "c:\\users\\fd1hvy\\documents\\d_rv0svrgubbenqx.docx")) returned 1 [0112.869] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67412e0, ftCreationTime.dwHighDateTime=0x1d5c555, ftLastAccessTime.dwLowDateTime=0x74b276d0, ftLastAccessTime.dwHighDateTime=0x1d5da1c, ftLastWriteTime.dwLowDateTime=0x74b276d0, ftLastWriteTime.dwHighDateTime=0x1d5da1c, nFileSizeHigh=0x0, nFileSizeLow=0x3fd9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="D_rV0sVRGuBBeNQX.docx", cAlternateFileName="D_RV0S~1.DOC")) returned 0 [0112.869] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0112.869] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0112.870] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0112.870] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.870] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0112.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0112.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0112.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0112.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0112.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.871] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab5730, ftCreationTime.dwHighDateTime=0x1d5ec77, ftLastAccessTime.dwLowDateTime=0xd9d7b7b0, ftLastAccessTime.dwHighDateTime=0x1d5cb6b, ftLastWriteTime.dwLowDateTime=0xd9d7b7b0, ftLastWriteTime.dwHighDateTime=0x1d5cb6b, nFileSizeHigh=0x0, nFileSizeLow=0x12f7, dwReserved0=0x74b276d0, dwReserved1=0x8, cFileName="Ey EHC-8.docx", cAlternateFileName="EYEHC-~1.DOC")) returned 0x3d12978 [0112.871] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0112.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0112.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0112.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0112.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0112.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0112.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0112.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0112.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.872] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0112.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0112.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0112.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Ey EHC-8.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0112.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0112.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0112.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0112.874] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.875] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0112.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0112.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0112.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0112.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0112.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0112.877] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0112.877] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0112.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0112.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0112.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0112.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65a28 [0112.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0112.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0112.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0112.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0112.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0112.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0112.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0112.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0112.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0112.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0112.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0112.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0112.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0112.880] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0112.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0112.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0112.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0112.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0112.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0112.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0112.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0112.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0112.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0112.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0112.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0112.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0112.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0112.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0112.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0112.883] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab5730, ftCreationTime.dwHighDateTime=0x1d5ec77, ftLastAccessTime.dwLowDateTime=0xd9d7b7b0, ftLastAccessTime.dwHighDateTime=0x1d5cb6b, ftLastWriteTime.dwLowDateTime=0xd9d7b7b0, ftLastWriteTime.dwHighDateTime=0x1d5cb6b, nFileSizeHigh=0x0, nFileSizeLow=0x12f7, dwReserved0=0x0, dwReserved1=0x8, cFileName="Ey EHC-8.docx", cAlternateFileName="EYEHC-~1.DOC")) returned 0x3d12b38 [0112.884] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0112.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0112.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0112.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0112.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0112.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0112.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.885] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.885] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0112.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.886] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0112.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0112.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0112.886] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0112.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0112.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0112.887] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0112.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.887] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.888] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0112.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0112.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0112.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0112.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0112.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.889] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0112.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0112.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0112.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0112.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0112.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0112.890] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0112.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.890] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0112.891] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.891] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0112.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.892] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0112.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0112.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0112.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0112.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0112.895] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0112.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.896] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0112.896] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0112.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.899] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0112.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.899] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.899] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0112.899] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.899] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.899] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.899] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.900] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.900] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0112.900] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.900] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0112.900] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0112.900] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0112.900] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.900] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.901] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.901] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.901] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0112.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0112.901] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0112.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.902] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0112.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0112.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0112.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.902] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0112.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0112.902] CryptHashData (hHash=0x3d12b78, pbData=0x3e56208, dwDataLen=0xb, dwFlags=0x1) returned 1 [0112.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.902] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.903] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0112.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0112.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0112.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0112.903] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0112.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0112.903] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0112.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0112.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0112.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0112.903] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0112.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ey ehc-8.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0112.904] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0112.904] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0112.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0112.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65e60 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0112.978] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0112.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0112.979] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ey ehc-8.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0112.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0112.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0112.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0112.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0112.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0112.983] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0112.983] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x12f7, lpOverlapped=0x0) returned 1 [0112.984] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0112.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0112.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0112.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12f7) returned 0x3e60338 [0112.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0112.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0112.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0112.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0112.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0112.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12f7) returned 0x45f2010 [0112.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0112.988] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12f7) returned 0x3e60338 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0112.988] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0112.988] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0112.989] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0112.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0112.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12f7) returned 0x3e60338 [0112.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0112.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0112.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0112.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0112.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12f7) returned 0x45f3310 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0112.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0112.990] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0112.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0112.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0112.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0112.990] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0112.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0112.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0112.991] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0112.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0112.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0112.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0112.992] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0112.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0112.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0112.992] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0112.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0112.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0112.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0112.993] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0113.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0113.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0113.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.034] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0113.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0113.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0113.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0113.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0113.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0113.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.039] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0113.039] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38250, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38250*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.041] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.041] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.041] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.042] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff630 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0113.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.044] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.044] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.044] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.044] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.044] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.045] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.045] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x12f7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1300) returned 1 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] CharLowerBuffW (in: lpsz="byte[4865]", cchLength=0xa | out: lpsz="byte[4865]") returned 0xa [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.046] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.046] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f4610*, pdwDataLen=0x11de6a0*=0x12f7, dwBufLen=0x1300 | out: pbData=0x45f4610*, pdwDataLen=0x11de6a0*=0x1300) returned 1 [0113.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.046] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.046] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.046] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.046] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.046] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.047] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.047] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x1300, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x1300, lpOverlapped=0x0) returned 1 [0113.048] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.048] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.048] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.048] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.048] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0113.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.048] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0113.048] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.048] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.048] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.048] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.048] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.049] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.049] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.049] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.049] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.049] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.049] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.049] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.049] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.050] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0113.050] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.050] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.050] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.050] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.050] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.050] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.050] CloseHandle (hObject=0x270) returned 1 [0113.050] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.050] CloseHandle (hObject=0x298) returned 1 [0113.052] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.052] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.052] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", lpFilePart=0x0) returned 0x27 [0113.052] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ey ehc-8.docx")) returned 0x20 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0113.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0113.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0113.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e624d0 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0113.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.053] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab5730, ftCreationTime.dwHighDateTime=0x1d5ec77, ftLastAccessTime.dwLowDateTime=0xd9d7b7b0, ftLastAccessTime.dwHighDateTime=0x1d5cb6b, ftLastWriteTime.dwLowDateTime=0xd9d7b7b0, ftLastWriteTime.dwHighDateTime=0x1d5cb6b, nFileSizeHigh=0x0, nFileSizeLow=0x12f7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Ey EHC-8.docx", cAlternateFileName="EYEHC-~1.DOC")) returned 0x3d12df8 [0113.054] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ey EHC-8.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ey ehc-8.docx")) returned 1 [0113.055] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab5730, ftCreationTime.dwHighDateTime=0x1d5ec77, ftLastAccessTime.dwLowDateTime=0xd9d7b7b0, ftLastAccessTime.dwHighDateTime=0x1d5cb6b, ftLastWriteTime.dwLowDateTime=0xd9d7b7b0, ftLastWriteTime.dwHighDateTime=0x1d5cb6b, nFileSizeHigh=0x0, nFileSizeLow=0x12f7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Ey EHC-8.docx", cAlternateFileName="EYEHC-~1.DOC")) returned 0 [0113.055] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62cb8 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.055] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0113.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0113.056] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0113.056] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.056] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0113.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0113.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0113.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.056] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa422ded0, ftCreationTime.dwHighDateTime=0x1d5e928, ftLastAccessTime.dwLowDateTime=0x1ed88630, ftLastAccessTime.dwHighDateTime=0x1d5e144, ftLastWriteTime.dwLowDateTime=0x1ed88630, ftLastWriteTime.dwHighDateTime=0x1d5e144, nFileSizeHigh=0x0, nFileSizeLow=0xcb6a, dwReserved0=0xd9d7b7b0, dwReserved1=0x8, cFileName="FHm4Lv4PpMYSM.csv", cAlternateFileName="FHM4LV~1.CSV")) returned 0x3d12b38 [0113.056] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.057] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0113.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FHm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hm4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m4Lv4PpMYSM.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0113.059] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.059] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0113.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0113.060] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0113.060] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0113.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e1d8 [0113.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0113.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0113.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0113.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0113.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0113.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0113.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0113.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0113.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0113.063] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0113.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0113.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0113.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0113.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0113.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.066] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa422ded0, ftCreationTime.dwHighDateTime=0x1d5e928, ftLastAccessTime.dwLowDateTime=0x1ed88630, ftLastAccessTime.dwHighDateTime=0x1d5e144, ftLastWriteTime.dwLowDateTime=0x1ed88630, ftLastWriteTime.dwHighDateTime=0x1d5e144, nFileSizeHigh=0x0, nFileSizeLow=0xcb6a, dwReserved0=0x0, dwReserved1=0x8, cFileName="FHm4Lv4PpMYSM.csv", cAlternateFileName="FHM4LV~1.CSV")) returned 0x3d12df8 [0113.066] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0113.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0113.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0113.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0113.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0113.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0113.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.067] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0113.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0113.067] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0113.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0113.068] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.068] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.069] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0113.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.070] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.070] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0113.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0113.071] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.071] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0113.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0113.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0113.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0113.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0113.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0113.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0113.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0113.073] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0113.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0113.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0113.112] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0113.113] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0113.114] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e480) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0113.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.117] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.117] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.118] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.118] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.118] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.118] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.118] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.119] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.119] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.119] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55ff8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.119] CryptCreateHash (in: hProv=0x162e480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0113.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.120] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0113.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.120] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.121] CryptHashData (hHash=0x3d12978, pbData=0x3e56238, dwDataLen=0xb, dwFlags=0x1) returned 1 [0113.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.121] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.121] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.121] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56028, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.121] CryptDeriveKey (in: hProv=0x162e480, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0113.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.122] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0113.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.122] CryptDestroyHash (hHash=0x3d12978) returned 1 [0113.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.122] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.123] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhm4lv4ppmysm.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.123] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.123] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0113.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0113.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.124] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.124] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e627e8 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.125] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\fhm4lv4ppmysm.csv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0113.131] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0113.131] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xcb6a, lpOverlapped=0x0) returned 1 [0113.134] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0113.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcb6a) returned 0x3e768a0 [0113.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0113.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0113.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcb6a) returned 0x45ff880 [0113.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0113.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.138] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcb6a) returned 0x3e768a0 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.139] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.139] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0113.139] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0113.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcb6a) returned 0x3e768a0 [0113.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xcb6a) returned 0x460c3f8 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0113.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0113.142] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0113.142] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0113.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.143] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0113.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0113.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.143] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.144] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0113.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0113.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0113.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.146] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0113.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0113.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d88 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0113.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0113.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0113.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0113.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0113.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0113.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0113.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0113.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0113.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.153] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0113.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0113.154] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38300, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38300*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0113.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0113.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.178] TranslateMessage (lpMsg=0x11de7a4) returned 0 [0113.178] DispatchMessageW (lpMsg=0x11de7a4) returned 0x0 [0113.178] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dddc0) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.182] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0113.182] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0113.182] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0113.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0113.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf30 | out: hHeap=0x1330000) returned 1 [0113.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0113.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0113.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.190] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.190] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56208, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.191] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xcb6a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xcb70) returned 1 [0113.191] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0113.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fbf8 [0113.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x45fe270 [0113.192] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.192] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0113.192] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0113.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0113.193] CharLowerBuffW (in: lpsz="byte[52081]", cchLength=0xb | out: lpsz="byte[52081]") returned 0xb [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0113.193] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0113.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0113.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0113.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0113.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0113.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0113.196] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0113.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.196] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0113.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0113.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0113.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e565c8 [0113.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.197] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4618f70*, pdwDataLen=0x11de6a0*=0xcb6a, dwBufLen=0xcb70 | out: pbData=0x4618f70*, pdwDataLen=0x11de6a0*=0xcb70) returned 1 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388b0 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e60048 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0113.197] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0113.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fe20 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38940 [0113.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387f0 [0113.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0113.199] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0113.199] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.199] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0113.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.199] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38920 [0113.199] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.199] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0113.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0113.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.200] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0113.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0113.200] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.200] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.200] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0113.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0113.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38830 [0113.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0113.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388a0 [0113.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0113.201] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0xcb70, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0xcb70, lpOverlapped=0x0) returned 1 [0113.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0113.261] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38830 [0113.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0113.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0113.261] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.261] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38930 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0113.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.262] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38830 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38870 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0113.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.263] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f580 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0113.263] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0113.263] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0113.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0113.263] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38920 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0113.264] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.264] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388a0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0113.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.264] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0113.264] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.264] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387e0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388b0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0113.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.264] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387b0 [0113.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0113.265] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.265] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.265] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0113.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.266] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0113.266] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.266] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.266] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388b0 [0113.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0113.266] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.267] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387f0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0113.267] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.267] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388a0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0113.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.267] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38850 [0113.267] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38820 [0113.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0113.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.268] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0113.268] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.268] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0113.268] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38850 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38930 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0113.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.268] CryptReleaseContext (hProv=0x162e480, dwFlags=0x0) returned 1 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e60048 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.269] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0113.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.269] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.269] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.269] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.269] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.269] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0113.270] CloseHandle (hObject=0x298) returned 1 [0113.270] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0113.270] CloseHandle (hObject=0x270) returned 1 [0113.273] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.276] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.276] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", lpFilePart=0x0) returned 0x2b [0113.276] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhm4lv4ppmysm.csv")) returned 0x20 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0113.276] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa422ded0, ftCreationTime.dwHighDateTime=0x1d5e928, ftLastAccessTime.dwLowDateTime=0x1ed88630, ftLastAccessTime.dwHighDateTime=0x1d5e144, ftLastWriteTime.dwLowDateTime=0x1ed88630, ftLastWriteTime.dwHighDateTime=0x1d5e144, nFileSizeHigh=0x0, nFileSizeLow=0xcb6a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FHm4Lv4PpMYSM.csv", cAlternateFileName="FHM4LV~1.CSV")) returned 0x3d12978 [0113.277] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FHm4Lv4PpMYSM.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhm4lv4ppmysm.csv")) returned 1 [0113.278] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa422ded0, ftCreationTime.dwHighDateTime=0x1d5e928, ftLastAccessTime.dwLowDateTime=0x1ed88630, ftLastAccessTime.dwHighDateTime=0x1d5e144, ftLastWriteTime.dwLowDateTime=0x1ed88630, ftLastWriteTime.dwHighDateTime=0x1d5e144, nFileSizeHigh=0x0, nFileSizeLow=0xcb6a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FHm4Lv4PpMYSM.csv", cAlternateFileName="FHM4LV~1.CSV")) returned 0 [0113.278] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0113.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0113.279] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0113.279] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0113.279] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.279] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0113.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.280] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75de61b0, ftCreationTime.dwHighDateTime=0x1d5ebf9, ftLastAccessTime.dwLowDateTime=0xdd1de190, ftLastAccessTime.dwHighDateTime=0x1d5e1de, ftLastWriteTime.dwLowDateTime=0xdd1de190, ftLastWriteTime.dwHighDateTime=0x1d5e1de, nFileSizeHigh=0x0, nFileSizeLow=0x5cb, dwReserved0=0x1ed88630, dwReserved1=0x8, cFileName="I1GWlEp5kmfN8YskwHM.pptx", cAlternateFileName="I1GWLE~1.PPT")) returned 0x3d12fb8 [0113.280] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0113.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.288] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0113.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0113.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GWlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WlEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lEp5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ep5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kmfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mfN8YskwHM.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.290] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0113.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.290] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0113.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0113.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0113.291] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0113.291] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0113.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0113.292] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.293] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75de61b0, ftCreationTime.dwHighDateTime=0x1d5ebf9, ftLastAccessTime.dwLowDateTime=0xdd1de190, ftLastAccessTime.dwHighDateTime=0x1d5e1de, ftLastWriteTime.dwLowDateTime=0xdd1de190, ftLastWriteTime.dwHighDateTime=0x1d5e1de, nFileSizeHigh=0x0, nFileSizeLow=0x5cb, dwReserved0=0x0, dwReserved1=0x8, cFileName="I1GWlEp5kmfN8YskwHM.pptx", cAlternateFileName="I1GWLE~1.PPT")) returned 0x3d12e78 [0113.293] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.293] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.293] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0113.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.293] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.294] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.294] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.295] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0113.295] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.295] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0113.295] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.295] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0113.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.297] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13472a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0113.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.299] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.302] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.302] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.302] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.302] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.303] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.303] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.303] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.304] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.304] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.304] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.304] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.304] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.304] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.305] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.305] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.305] CryptHashData (hHash=0x3d12f38, pbData=0x3e56298, dwDataLen=0xb, dwFlags=0x1) returned 1 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.306] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.306] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e60048 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0113.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56598 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56490 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fbf8 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0113.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0113.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0113.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564c0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e563e8 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56400 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56388 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56370 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56448 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56538 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564d8 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56310 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e563a0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564f0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56460 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e562e0 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56508 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e562f8 [0113.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0113.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56478 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.309] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0113.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56598 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0113.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567c0 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56700 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0113.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13472a8 [0113.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.310] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fe20 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56868 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56700 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56670 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567d8 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56628 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566d0 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.310] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0113.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0113.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0113.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0113.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\i1gwlep5kmfn8yskwhm.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0113.313] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.313] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.313] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0113.313] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.313] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0113.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62dc0 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0113.314] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0113.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0113.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.315] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\i1gwlep5kmfn8yskwhm.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0113.316] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.316] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.316] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.316] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0113.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0113.319] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0113.319] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x5cb, lpOverlapped=0x0) returned 1 [0113.321] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0113.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5cb) returned 0x3e5ebb8 [0113.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5cb) returned 0x3e60338 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.324] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5cb) returned 0x3e5ebb8 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ebb8 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.324] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0113.325] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0113.325] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0113.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5cb) returned 0x3e5ebb8 [0113.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5cb) returned 0x3e60910 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0113.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.327] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.327] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.327] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.377] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.377] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0113.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0113.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.380] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0113.381] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e381c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.383] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.384] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.384] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.384] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe4b0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0113.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0113.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0113.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.387] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.388] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.388] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.388] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.388] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.388] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.388] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.389] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x5cb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5d0) returned 1 [0113.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.389] CharLowerBuffW (in: lpsz="byte[1489]", cchLength=0xa | out: lpsz="byte[1489]") returned 0xa [0113.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.389] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.394] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e60ee8*, pdwDataLen=0x11de6a0*=0x5cb, dwBufLen=0x5d0 | out: pbData=0x3e60ee8*, pdwDataLen=0x11de6a0*=0x5d0) returned 1 [0113.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.417] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.420] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.421] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.421] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.421] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.421] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.421] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.421] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.421] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.422] WriteFile (in: hFile=0x298, lpBuffer=0x3e60338*, nNumberOfBytesToWrite=0x5d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e60338*, lpNumberOfBytesWritten=0x11df0a4*=0x5d0, lpOverlapped=0x0) returned 1 [0113.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.423] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.423] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.424] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0113.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.424] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0113.424] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.424] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.424] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.424] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.424] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.424] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.424] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.425] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.425] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.425] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.425] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.425] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.425] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.425] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.425] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.425] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.425] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.425] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.425] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0113.425] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.426] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.426] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.426] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.426] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.426] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.427] CloseHandle (hObject=0x270) returned 1 [0113.427] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.427] CloseHandle (hObject=0x298) returned 1 [0113.432] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.432] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0113.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.433] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", lpFilePart=0x0) returned 0x32 [0113.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65e60 [0113.433] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\i1gwlep5kmfn8yskwhm.pptx")) returned 0x20 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65fc8 [0113.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0113.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0113.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65fc8 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0113.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.434] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75de61b0, ftCreationTime.dwHighDateTime=0x1d5ebf9, ftLastAccessTime.dwLowDateTime=0xdd1de190, ftLastAccessTime.dwHighDateTime=0x1d5e1de, ftLastWriteTime.dwLowDateTime=0xdd1de190, ftLastWriteTime.dwHighDateTime=0x1d5e1de, nFileSizeHigh=0x0, nFileSizeLow=0x5cb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="I1GWlEp5kmfN8YskwHM.pptx", cAlternateFileName="I1GWLE~1.PPT")) returned 0x3d12df8 [0113.434] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\I1GWlEp5kmfN8YskwHM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\i1gwlep5kmfn8yskwhm.pptx")) returned 1 [0113.438] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75de61b0, ftCreationTime.dwHighDateTime=0x1d5ebf9, ftLastAccessTime.dwLowDateTime=0xdd1de190, ftLastAccessTime.dwHighDateTime=0x1d5e1de, ftLastWriteTime.dwLowDateTime=0xdd1de190, ftLastWriteTime.dwHighDateTime=0x1d5e1de, nFileSizeHigh=0x0, nFileSizeLow=0x5cb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="I1GWlEp5kmfN8YskwHM.pptx", cAlternateFileName="I1GWLE~1.PPT")) returned 0 [0113.438] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65e60 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0113.439] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0113.440] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0113.440] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.440] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0113.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0113.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0113.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.440] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46c87390, ftCreationTime.dwHighDateTime=0x1d5e6a2, ftLastAccessTime.dwLowDateTime=0xb9d6f6d0, ftLastAccessTime.dwHighDateTime=0x1d56dc7, ftLastWriteTime.dwLowDateTime=0xb9d6f6d0, ftLastWriteTime.dwHighDateTime=0x1d56dc7, nFileSizeHigh=0x0, nFileSizeLow=0x9e1e, dwReserved0=0xdd1de190, dwReserved1=0x8, cFileName="It8WRwytHC.pptx", cAlternateFileName="IT8WRW~1.PPT")) returned 0x3d12b78 [0113.440] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.441] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0113.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0113.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.442] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="It8WRwytHC.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0113.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.443] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0113.444] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0113.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0113.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0113.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55818 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0113.444] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0113.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0113.445] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0113.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e150 [0113.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0113.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557d0 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0113.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0113.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0113.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0113.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.449] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46c87390, ftCreationTime.dwHighDateTime=0x1d5e6a2, ftLastAccessTime.dwLowDateTime=0xb9d6f6d0, ftLastAccessTime.dwHighDateTime=0x1d56dc7, ftLastWriteTime.dwLowDateTime=0xb9d6f6d0, ftLastWriteTime.dwHighDateTime=0x1d56dc7, nFileSizeHigh=0x0, nFileSizeLow=0x9e1e, dwReserved0=0x0, dwReserved1=0x8, cFileName="It8WRwytHC.pptx", cAlternateFileName="IT8WRW~1.PPT")) returned 0x3d12b38 [0113.450] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0113.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0113.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0113.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.451] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.451] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0113.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0113.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0113.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.451] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0113.452] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0113.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.460] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.461] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.461] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0113.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0113.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.462] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.462] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.463] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.463] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0113.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0113.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.464] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0113.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0113.467] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.467] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.468] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0113.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.481] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.481] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.481] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.481] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.481] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.482] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.482] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.482] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.482] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.482] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.483] CryptHashData (hHash=0x3d12fb8, pbData=0x3e562c8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0113.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.485] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0113.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.485] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0113.486] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\it8wrwythc.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.486] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.486] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e7b0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0113.487] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.488] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\it8wrwythc.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0113.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0113.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0113.492] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0113.492] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x9e1e, lpOverlapped=0x0) returned 1 [0113.493] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0113.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9e1e) returned 0x45f2010 [0113.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0113.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9e1e) returned 0x3e768a0 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9e1e) returned 0x45f2010 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0113.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0113.499] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0113.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9e1e) returned 0x45f2010 [0113.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9e1e) returned 0x45ff880 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0113.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0113.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0113.504] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0113.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0113.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0113.505] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0113.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0113.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.506] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0113.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.506] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0113.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0113.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0113.507] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0113.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0113.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0113.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0113.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0113.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0113.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0113.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0113.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0113.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0113.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0113.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.513] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0113.514] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e382b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.516] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.517] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe570 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0113.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0113.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.518] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.519] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.519] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.519] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.519] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.520] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.520] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.520] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.521] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x9e1e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9e20) returned 1 [0113.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.521] CharLowerBuffW (in: lpsz="byte[40481]", cchLength=0xb | out: lpsz="byte[40481]") returned 0xb [0113.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.522] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.522] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x46096a8*, pdwDataLen=0x11de6a0*=0x9e1e, dwBufLen=0x9e20 | out: pbData=0x46096a8*, pdwDataLen=0x11de6a0*=0x9e20) returned 1 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.523] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.523] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.523] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.523] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.523] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.523] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x9e20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x9e20, lpOverlapped=0x0) returned 1 [0113.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.525] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.525] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.525] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0113.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.525] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0113.526] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.526] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.526] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.526] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.526] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.526] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.526] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.526] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.526] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.567] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.567] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.567] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.567] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0113.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.568] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.568] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.568] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.568] CloseHandle (hObject=0x298) returned 1 [0113.568] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.569] CloseHandle (hObject=0x270) returned 1 [0113.573] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.574] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.574] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", lpFilePart=0x0) returned 0x29 [0113.574] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\it8wrwythc.pptx")) returned 0x20 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0113.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0113.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0113.575] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46c87390, ftCreationTime.dwHighDateTime=0x1d5e6a2, ftLastAccessTime.dwLowDateTime=0xb9d6f6d0, ftLastAccessTime.dwHighDateTime=0x1d56dc7, ftLastWriteTime.dwLowDateTime=0xb9d6f6d0, ftLastWriteTime.dwHighDateTime=0x1d56dc7, nFileSizeHigh=0x0, nFileSizeLow=0x9e1e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="It8WRwytHC.pptx", cAlternateFileName="IT8WRW~1.PPT")) returned 0x3d12b38 [0113.575] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\It8WRwytHC.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\it8wrwythc.pptx")) returned 1 [0113.627] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46c87390, ftCreationTime.dwHighDateTime=0x1d5e6a2, ftLastAccessTime.dwLowDateTime=0xb9d6f6d0, ftLastAccessTime.dwHighDateTime=0x1d56dc7, ftLastWriteTime.dwLowDateTime=0xb9d6f6d0, ftLastWriteTime.dwHighDateTime=0x1d56dc7, nFileSizeHigh=0x0, nFileSizeLow=0x9e1e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="It8WRwytHC.pptx", cAlternateFileName="IT8WRW~1.PPT")) returned 0 [0113.627] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0113.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.628] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0113.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0113.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0113.629] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0113.629] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.629] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0113.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0113.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.629] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8623af20, ftCreationTime.dwHighDateTime=0x1d5d787, ftLastAccessTime.dwLowDateTime=0xebd88e10, ftLastAccessTime.dwHighDateTime=0x1d58383, ftLastWriteTime.dwLowDateTime=0xebd88e10, ftLastWriteTime.dwHighDateTime=0x1d58383, nFileSizeHigh=0x0, nFileSizeLow=0x13ae3, dwReserved0=0xb9d6f6d0, dwReserved1=0x8, cFileName="K9aIKpWrcHZyAuGI.docx", cAlternateFileName="K9AIKP~1.DOC")) returned 0x3d12b38 [0113.629] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.630] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0113.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aIKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IKpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KpWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WrcHZyAuGI.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0113.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0113.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0113.633] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.633] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0113.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0113.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557d0 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0113.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0113.634] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0113.634] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0113.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e260 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0113.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0113.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0113.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0113.636] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0113.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0113.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0113.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0113.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0113.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0113.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.639] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8623af20, ftCreationTime.dwHighDateTime=0x1d5d787, ftLastAccessTime.dwLowDateTime=0xebd88e10, ftLastAccessTime.dwHighDateTime=0x1d58383, ftLastWriteTime.dwLowDateTime=0xebd88e10, ftLastWriteTime.dwHighDateTime=0x1d58383, nFileSizeHigh=0x0, nFileSizeLow=0x13ae3, dwReserved0=0x0, dwReserved1=0x8, cFileName="K9aIKpWrcHZyAuGI.docx", cAlternateFileName="K9AIKP~1.DOC")) returned 0x3d12978 [0113.639] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0113.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0113.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0113.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.641] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0113.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0113.641] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0113.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0113.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0113.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0113.641] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0113.642] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.643] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0113.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.643] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0113.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0113.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.644] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0113.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0113.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.645] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.645] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0113.645] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0113.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.646] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0113.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0113.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0113.647] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0113.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0113.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0113.650] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.651] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0113.651] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e6a0) returned 1 [0113.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0113.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.654] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.655] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.655] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.655] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.655] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.655] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.655] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.655] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.700] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.700] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.700] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.701] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.701] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.701] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.701] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.701] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.701] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56118, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.702] CryptCreateHash (in: hProv=0x162e6a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0113.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.702] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0113.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.702] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.703] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560b8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.703] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56250, dwDataLen=0xb, dwFlags=0x1) returned 1 [0113.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.703] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.703] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.703] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.703] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.703] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55ff8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.704] CryptDeriveKey (in: hProv=0x162e6a0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0113.704] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.704] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.704] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.704] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.704] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.704] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0113.704] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.704] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0113.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e60048 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567c0 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56850 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56778 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56898 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0113.705] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.705] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f9d0 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0113.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0113.706] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k9aikpwrchzyaugi.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0113.707] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.707] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0113.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0113.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.707] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0113.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0113.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62e70 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ec78 [0113.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0113.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0113.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ec78 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e70 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0113.710] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0113.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0113.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0113.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.711] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\k9aikpwrchzyaugi.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0113.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0113.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0113.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0113.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0113.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0113.717] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0113.717] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0113.720] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x3ae3, lpOverlapped=0x0) returned 1 [0113.720] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0113.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0113.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13ae3) returned 0x45ff880 [0113.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0113.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0113.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13ae3) returned 0x4613370 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13ae3) returned 0x45ff880 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.725] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0113.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0113.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0113.726] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0113.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0113.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13ae3) returned 0x45ff880 [0113.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0113.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13ae3) returned 0x4626e60 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0113.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0113.729] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0113.730] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0113.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0113.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0113.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0113.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0113.730] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0113.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0113.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.731] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0113.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.732] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0113.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0113.733] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0113.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0113.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0113.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0113.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0113.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.781] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0113.781] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38160, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38160*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0113.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0113.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.784] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.784] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.784] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0113.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.785] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff6b0 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0113.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0113.786] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.880] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.880] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.880] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.881] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.881] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.881] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.881] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.882] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13ae3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13af0) returned 1 [0113.882] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.882] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.882] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.883] CharLowerBuffW (in: lpsz="byte[80625]", cchLength=0xb | out: lpsz="byte[80625]") returned 0xb [0113.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.885] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.885] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0113.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0113.886] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x463a950*, pdwDataLen=0x11de6a0*=0x13ae3, dwBufLen=0x13af0 | out: pbData=0x463a950*, pdwDataLen=0x11de6a0*=0x13af0) returned 1 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.886] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.886] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.886] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.886] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.888] WriteFile (in: hFile=0x298, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0x13af0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0x13af0, lpOverlapped=0x0) returned 1 [0113.891] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.891] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.891] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0113.891] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.891] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0113.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0113.891] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0113.891] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.891] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.891] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.891] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.891] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.891] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.891] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0113.891] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.891] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0113.891] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0113.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0113.892] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.892] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0113.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.892] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.892] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.892] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.892] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0113.892] CryptReleaseContext (hProv=0x162e6a0, dwFlags=0x0) returned 1 [0113.892] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.892] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.892] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0113.893] FreeLibrary (hLibModule=0x756e0000) returned 1 [0113.893] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.893] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.893] CloseHandle (hObject=0x270) returned 1 [0113.897] CloseHandle (hObject=0x298) returned 1 [0113.900] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", lpFilePart=0x0) returned 0x2f [0113.900] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k9aikpwrchzyaugi.docx")) returned 0x20 [0113.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0113.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0113.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0113.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0113.901] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8623af20, ftCreationTime.dwHighDateTime=0x1d5d787, ftLastAccessTime.dwLowDateTime=0xebd88e10, ftLastAccessTime.dwHighDateTime=0x1d58383, ftLastWriteTime.dwLowDateTime=0xebd88e10, ftLastWriteTime.dwHighDateTime=0x1d58383, nFileSizeHigh=0x0, nFileSizeLow=0x13ae3, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="K9aIKpWrcHZyAuGI.docx", cAlternateFileName="K9AIKP~1.DOC")) returned 0x3d12978 [0113.901] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\K9aIKpWrcHZyAuGI.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k9aikpwrchzyaugi.docx")) returned 1 [0113.902] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8623af20, ftCreationTime.dwHighDateTime=0x1d5d787, ftLastAccessTime.dwLowDateTime=0xebd88e10, ftLastAccessTime.dwHighDateTime=0x1d58383, ftLastWriteTime.dwLowDateTime=0xebd88e10, ftLastWriteTime.dwHighDateTime=0x1d58383, nFileSizeHigh=0x0, nFileSizeLow=0x13ae3, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="K9aIKpWrcHZyAuGI.docx", cAlternateFileName="K9AIKP~1.DOC")) returned 0 [0113.902] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0113.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0113.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979ddd60, ftCreationTime.dwHighDateTime=0x1d5eac5, ftLastAccessTime.dwLowDateTime=0xe4a64d0, ftLastAccessTime.dwHighDateTime=0x1d5d589, ftLastWriteTime.dwLowDateTime=0xe4a64d0, ftLastWriteTime.dwHighDateTime=0x1d5d589, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0xebd88e10, dwReserved1=0x8, cFileName="L7nB8Ey68B.pptx", cAlternateFileName="L7NB8E~1.PPT")) returned 0x3d12d78 [0113.904] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0113.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0113.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0113.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L7nB8Ey68B.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0113.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0113.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0113.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0113.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0113.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0113.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0113.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0113.907] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0113.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0113.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0113.908] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e370 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0113.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0113.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0113.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0113.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0113.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0113.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0113.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0113.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0113.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0113.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0113.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0113.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0113.912] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979ddd60, ftCreationTime.dwHighDateTime=0x1d5eac5, ftLastAccessTime.dwLowDateTime=0xe4a64d0, ftLastAccessTime.dwHighDateTime=0x1d5d589, ftLastWriteTime.dwLowDateTime=0xe4a64d0, ftLastWriteTime.dwHighDateTime=0x1d5d589, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0x0, dwReserved1=0x8, cFileName="L7nB8Ey68B.pptx", cAlternateFileName="L7NB8E~1.PPT")) returned 0x3d12b38 [0113.912] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0113.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0113.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.913] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0113.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0113.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0113.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0113.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.915] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0113.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0113.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0113.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0113.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0113.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0113.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0113.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0113.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.921] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0113.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0113.921] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0113.921] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e8c0) returned 1 [0113.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0113.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0113.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0113.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0113.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.972] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0113.972] TranslateMessage (lpMsg=0x11def94) returned 0 [0113.972] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0113.973] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0113.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0113.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.978] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0113.978] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0113.979] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0113.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0113.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0113.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0113.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0113.980] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0113.980] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0113.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0113.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0113.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0113.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.981] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.981] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.981] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0113.981] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0113.981] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0113.982] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0113.982] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0113.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60048 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0113.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0113.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0113.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0113.982] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0113.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0113.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0113.984] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0113.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.985] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0113.985] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0113.985] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0113.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0113.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0113.986] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.986] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.986] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0113.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0113.986] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.986] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0113.986] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0113.986] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0113.987] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0113.987] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0113.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0113.987] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0113.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0113.988] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0113.988] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0113.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0113.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0113.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0113.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.992] CryptCreateHash (in: hProv=0x162e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f580 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0113.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0113.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0113.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0113.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0113.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0113.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0113.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.993] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0113.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0113.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0113.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.993] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0113.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0113.993] CryptHashData (hHash=0x3d12df8, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.994] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.994] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0113.994] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0113.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0113.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e562b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0113.994] CryptDeriveKey (in: hProv=0x162e8c0, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0113.994] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0113.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0113.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0113.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0113.994] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0113.994] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0113.994] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.995] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7nb8ey68b.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0113.996] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0113.996] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0113.996] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0113.996] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0113.996] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0113.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e9d0 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0113.997] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0113.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0113.997] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\l7nb8ey68b.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0113.998] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0113.998] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0113.998] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.998] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0113.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0113.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0113.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.001] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.001] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x163a, lpOverlapped=0x0) returned 1 [0114.003] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x163a) returned 0x45f2010 [0114.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0114.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x163a) returned 0x45f3658 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.026] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x163a) returned 0x45f2010 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0114.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.026] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0114.027] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x163a) returned 0x45f2010 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x163a) returned 0x45f4ca0 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0114.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.030] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0114.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.030] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.031] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0114.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.033] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0114.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0114.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0114.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0114.034] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0114.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0114.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0114.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0114.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470a8 [0114.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.043] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0114.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0114.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.044] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e381b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fbf8 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0114.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0114.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0114.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.050] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fe20 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0114.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0114.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0114.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0114.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f9d0 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.051] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.051] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.052] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff0f0 | out: hHeap=0x1330000) returned 1 [0114.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0114.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0114.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.055] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.055] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.055] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.055] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.056] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.056] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.056] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.056] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.057] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.057] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x163a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1640) returned 1 [0114.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.057] CharLowerBuffW (in: lpsz="byte[5697]", cchLength=0xa | out: lpsz="byte[5697]") returned 0xa [0114.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.058] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.058] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f62e8*, pdwDataLen=0x11de6a0*=0x163a, dwBufLen=0x1640 | out: pbData=0x45f62e8*, pdwDataLen=0x11de6a0*=0x1640) returned 1 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.058] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.059] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.059] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.059] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.059] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x1640, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x1640, lpOverlapped=0x0) returned 1 [0114.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.061] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.061] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.061] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.061] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0114.061] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.061] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0114.061] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.061] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.061] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.062] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.062] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.062] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.062] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.062] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.062] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.062] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.063] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.063] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.063] CryptReleaseContext (hProv=0x162e8c0, dwFlags=0x0) returned 1 [0114.063] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.063] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.063] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.063] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.063] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.063] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.063] CloseHandle (hObject=0x298) returned 1 [0114.063] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.063] CloseHandle (hObject=0x270) returned 1 [0114.064] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.064] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", lpFilePart=0x0) returned 0x29 [0114.065] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7nb8ey68b.pptx")) returned 0x20 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0114.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979ddd60, ftCreationTime.dwHighDateTime=0x1d5eac5, ftLastAccessTime.dwLowDateTime=0xe4a64d0, ftLastAccessTime.dwHighDateTime=0x1d5d589, ftLastWriteTime.dwLowDateTime=0xe4a64d0, ftLastWriteTime.dwHighDateTime=0x1d5d589, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="L7nB8Ey68B.pptx", cAlternateFileName="L7NB8E~1.PPT")) returned 0x3d12b38 [0114.066] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7nB8Ey68B.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7nb8ey68b.pptx")) returned 1 [0114.071] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x979ddd60, ftCreationTime.dwHighDateTime=0x1d5eac5, ftLastAccessTime.dwLowDateTime=0xe4a64d0, ftLastAccessTime.dwHighDateTime=0x1d5d589, ftLastWriteTime.dwLowDateTime=0xe4a64d0, ftLastWriteTime.dwHighDateTime=0x1d5d589, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="L7nB8Ey68B.pptx", cAlternateFileName="L7NB8E~1.PPT")) returned 0 [0114.071] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0114.072] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0114.072] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0114.072] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.072] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.073] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43cbbd0, ftCreationTime.dwHighDateTime=0x1d59cca, ftLastAccessTime.dwLowDateTime=0xab6c3ae0, ftLastAccessTime.dwHighDateTime=0x1d576b6, ftLastWriteTime.dwLowDateTime=0xab6c3ae0, ftLastWriteTime.dwHighDateTime=0x1d576b6, nFileSizeHigh=0x0, nFileSizeLow=0x12b4, dwReserved0=0xe4a64d0, dwReserved1=0x8, cFileName="niL8mh-CPCzO.xlsx", cAlternateFileName="NIL8MH~1.XLS")) returned 0x3d12d78 [0114.073] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.073] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="niL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iL8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L8mh-CPCzO.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.075] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.075] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0114.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0114.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0114.076] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.076] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0114.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e8c0 [0114.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0114.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.078] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.081] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43cbbd0, ftCreationTime.dwHighDateTime=0x1d59cca, ftLastAccessTime.dwLowDateTime=0xab6c3ae0, ftLastAccessTime.dwHighDateTime=0x1d576b6, ftLastWriteTime.dwLowDateTime=0xab6c3ae0, ftLastWriteTime.dwHighDateTime=0x1d576b6, nFileSizeHigh=0x0, nFileSizeLow=0x12b4, dwReserved0=0x0, dwReserved1=0x8, cFileName="niL8mh-CPCzO.xlsx", cAlternateFileName="NIL8MH~1.XLS")) returned 0x3d12fb8 [0114.081] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.082] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.082] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.082] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0114.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0114.082] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.083] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.083] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.085] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.085] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0114.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.086] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.086] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0114.086] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.087] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.087] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0114.090] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.091] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.091] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.094] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.094] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.094] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.094] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.094] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.095] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.095] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.095] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.095] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.095] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.095] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.095] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.096] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.096] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.096] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.096] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.096] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.097] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.097] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56058, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.145] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.145] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.145] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.146] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.146] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.146] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.146] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.146] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.146] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0114.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.147] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.147] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0114.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.147] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.148] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.148] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.148] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.148] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nil8mh-cpczo.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.148] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.148] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.148] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0114.149] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.149] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62948 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e6a0 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0114.150] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0114.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0114.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.150] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\nil8mh-cpczo.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.151] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.152] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0114.152] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.152] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0114.156] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.156] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x12b4, lpOverlapped=0x0) returned 1 [0114.157] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12b4) returned 0x3e60338 [0114.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0114.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12b4) returned 0x45f2010 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12b4) returned 0x3e60338 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0114.161] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0114.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12b4) returned 0x3e60338 [0114.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12b4) returned 0x45f32d0 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.164] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.165] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.165] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0114.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.166] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0114.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0114.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.167] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0114.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0114.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38400 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0114.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0114.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0114.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0114.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0114.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0114.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0114.174] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.174] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e38200, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38200*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.176] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.176] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.177] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.177] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fedf0 | out: hHeap=0x1330000) returned 1 [0114.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.217] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.217] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.217] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.217] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.217] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.217] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.217] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.217] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.217] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.218] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.218] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.218] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.218] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.218] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.218] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.218] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x12b4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x12c0) returned 1 [0114.218] CharLowerBuffW (in: lpsz="byte[4801]", cchLength=0xa | out: lpsz="byte[4801]") returned 0xa [0114.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56418, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.219] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f4590*, pdwDataLen=0x11de6a0*=0x12b4, dwBufLen=0x12c0 | out: pbData=0x45f4590*, pdwDataLen=0x11de6a0*=0x12c0) returned 1 [0114.219] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.219] WriteFile (in: hFile=0x298, lpBuffer=0x45fa388*, nNumberOfBytesToWrite=0x12c0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45fa388*, lpNumberOfBytesWritten=0x11df0a4*=0x12c0, lpOverlapped=0x0) returned 1 [0114.220] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.221] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55dd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.221] CryptDestroyKey (hKey=0x3d12978) returned 1 [0114.221] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.221] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.221] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.259] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.260] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0114.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.260] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.260] CloseHandle (hObject=0x270) returned 1 [0114.260] CloseHandle (hObject=0x298) returned 1 [0114.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", lpFilePart=0x0) returned 0x2b [0114.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0114.265] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nil8mh-cpczo.xlsx")) returned 0x20 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.265] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43cbbd0, ftCreationTime.dwHighDateTime=0x1d59cca, ftLastAccessTime.dwLowDateTime=0xab6c3ae0, ftLastAccessTime.dwHighDateTime=0x1d576b6, ftLastWriteTime.dwLowDateTime=0xab6c3ae0, ftLastWriteTime.dwHighDateTime=0x1d576b6, nFileSizeHigh=0x0, nFileSizeLow=0x12b4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="niL8mh-CPCzO.xlsx", cAlternateFileName="NIL8MH~1.XLS")) returned 0x3d12b38 [0114.266] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\niL8mh-CPCzO.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\nil8mh-cpczo.xlsx")) returned 1 [0114.267] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43cbbd0, ftCreationTime.dwHighDateTime=0x1d59cca, ftLastAccessTime.dwLowDateTime=0xab6c3ae0, ftLastAccessTime.dwHighDateTime=0x1d576b6, ftLastWriteTime.dwLowDateTime=0xab6c3ae0, ftLastWriteTime.dwHighDateTime=0x1d576b6, nFileSizeHigh=0x0, nFileSizeLow=0x12b4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="niL8mh-CPCzO.xlsx", cAlternateFileName="NIL8MH~1.XLS")) returned 0 [0114.267] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0114.267] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.268] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0114.268] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.268] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0114.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.268] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35fc9230, ftCreationTime.dwHighDateTime=0x1d5ea17, ftLastAccessTime.dwLowDateTime=0xe24020c0, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0xe24020c0, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0xab6c3ae0, dwReserved1=0x8, cFileName="oUH12IS4A9Pfo.docx", cAlternateFileName="OUH12I~1.DOC")) returned 0x3d12d78 [0114.268] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.269] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oUH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UH12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="12IS4A9Pfo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0114.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.271] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.271] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55890 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.272] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0114.272] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0114.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.274] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0114.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0114.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0114.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.276] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35fc9230, ftCreationTime.dwHighDateTime=0x1d5ea17, ftLastAccessTime.dwLowDateTime=0xe24020c0, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0xe24020c0, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0x0, dwReserved1=0x8, cFileName="oUH12IS4A9Pfo.docx", cAlternateFileName="OUH12I~1.DOC")) returned 0x3d12b78 [0114.277] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.278] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.278] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.278] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0114.278] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.278] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.279] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.279] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.280] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.280] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0114.280] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0114.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.281] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.281] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0114.282] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.282] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0114.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0114.283] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.286] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.286] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.286] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e8c0) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.289] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.289] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.289] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.290] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.290] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.290] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.290] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.290] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.290] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.291] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.291] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.291] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.291] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.291] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.291] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.292] CryptCreateHash (in: hProv=0x162e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.292] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.292] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.293] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.293] CryptHashData (hHash=0x3d12df8, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.293] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.293] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.293] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.293] CryptDeriveKey (in: hProv=0x162e8c0, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.293] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.294] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.294] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0114.294] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.294] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ouh12is4a9pfo.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.294] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.294] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0114.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.296] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0114.296] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ouh12is4a9pfo.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.297] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.297] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.297] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.297] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0114.300] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.301] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xd06d, lpOverlapped=0x0) returned 1 [0114.321] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd06d) returned 0x3e768a0 [0114.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0114.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd06d) returned 0x45ff880 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.328] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd06d) returned 0x3e768a0 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.328] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.328] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0114.328] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0114.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd06d) returned 0x3e768a0 [0114.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd06d) returned 0x460c8f8 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.331] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0114.331] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0114.332] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0114.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.333] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.348] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.349] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0114.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0114.350] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.350] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0114.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.353] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0114.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0114.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0114.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.355] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0114.356] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38190, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38190*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.358] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.358] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.358] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.358] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff530 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0114.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.363] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.363] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.363] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.363] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.363] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.363] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.363] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.365] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd06d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd070) returned 1 [0114.365] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.365] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.367] CharLowerBuffW (in: lpsz="byte[53361]", cchLength=0xb | out: lpsz="byte[53361]") returned 0xb [0114.367] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.369] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.369] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4619970*, pdwDataLen=0x11de6a0*=0xd06d, dwBufLen=0xd070 | out: pbData=0x4619970*, pdwDataLen=0x11de6a0*=0xd070) returned 1 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.369] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.369] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.369] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.370] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.370] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.370] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.370] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.370] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.370] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.371] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.371] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0xd070, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0xd070, lpOverlapped=0x0) returned 1 [0114.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.373] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.373] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.373] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0114.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.373] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0114.373] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.373] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.373] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.373] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.373] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.373] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.373] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.373] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.373] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0114.373] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.374] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.374] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.374] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.374] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.374] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.374] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.374] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.374] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.375] CryptReleaseContext (hProv=0x162e8c0, dwFlags=0x0) returned 1 [0114.375] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.375] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.375] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.375] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.375] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.375] CloseHandle (hObject=0x298) returned 1 [0114.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0114.375] CloseHandle (hObject=0x270) returned 1 [0114.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.383] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", lpFilePart=0x0) returned 0x2c [0114.384] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ouh12is4a9pfo.docx")) returned 0x20 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0114.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0114.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.385] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35fc9230, ftCreationTime.dwHighDateTime=0x1d5ea17, ftLastAccessTime.dwLowDateTime=0xe24020c0, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0xe24020c0, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="oUH12IS4A9Pfo.docx", cAlternateFileName="OUH12I~1.DOC")) returned 0x3d12d78 [0114.385] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oUH12IS4A9Pfo.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ouh12is4a9pfo.docx")) returned 1 [0114.398] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35fc9230, ftCreationTime.dwHighDateTime=0x1d5ea17, ftLastAccessTime.dwLowDateTime=0xe24020c0, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0xe24020c0, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="oUH12IS4A9Pfo.docx", cAlternateFileName="OUH12I~1.DOC")) returned 0 [0114.398] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.399] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0114.399] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0114.399] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.399] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0114.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.400] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb16f9780, ftCreationTime.dwHighDateTime=0x1d5ec35, ftLastAccessTime.dwLowDateTime=0xb4fd2f00, ftLastAccessTime.dwHighDateTime=0x1d5ef3e, ftLastWriteTime.dwLowDateTime=0xb4fd2f00, ftLastWriteTime.dwHighDateTime=0x1d5ef3e, nFileSizeHigh=0x0, nFileSizeLow=0x121a2, dwReserved0=0xe24020c0, dwReserved1=0x8, cFileName="RdYq66L9JR8GOILt-z.pps", cAlternateFileName="RDYQ66~1.PPS")) returned 0x3d12978 [0114.400] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.400] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0114.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RdYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dYq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yq66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="66L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9JR8GOILt-z.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0114.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0114.403] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.403] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.404] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0114.404] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0114.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55770 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0114.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.406] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0114.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0114.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0114.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.409] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb16f9780, ftCreationTime.dwHighDateTime=0x1d5ec35, ftLastAccessTime.dwLowDateTime=0xb4fd2f00, ftLastAccessTime.dwHighDateTime=0x1d5ef3e, ftLastWriteTime.dwLowDateTime=0xb4fd2f00, ftLastWriteTime.dwHighDateTime=0x1d5ef3e, nFileSizeHigh=0x0, nFileSizeLow=0x121a2, dwReserved0=0x0, dwReserved1=0x8, cFileName="RdYq66L9JR8GOILt-z.pps", cAlternateFileName="RDYQ66~1.PPS")) returned 0x3d12e78 [0114.409] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0114.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.410] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.410] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.410] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0114.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.411] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0114.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.419] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.419] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.419] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0114.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.420] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.420] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.421] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.421] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0114.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0114.422] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.426] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.426] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.427] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee10) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.429] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.430] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.430] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.430] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.434] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.435] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.435] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.435] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.435] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.435] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.435] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.435] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.435] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.435] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.436] CryptCreateHash (in: hProv=0x162ee10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.436] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.436] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.437] CryptHashData (hHash=0x3d12e78, pbData=0x3e55ff8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.437] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.437] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.437] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.437] CryptDeriveKey (in: hProv=0x162ee10, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.438] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.438] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0114.438] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.438] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps" (normalized: "c:\\users\\fd1hvy\\documents\\rdyq66l9jr8goilt-z.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.439] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.439] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.439] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.440] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62c08 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e1d8 [0114.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0114.441] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0114.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.442] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\rdyq66l9jr8goilt-z.pps.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0114.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0114.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0114.443] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0114.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0114.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0114.448] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.448] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0114.452] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x21a2, lpOverlapped=0x0) returned 1 [0114.452] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x121a2) returned 0x45ff880 [0114.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0114.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x121a2) returned 0x4611a30 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.459] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x121a2) returned 0x45ff880 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.459] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0114.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.460] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0114.460] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x121a2) returned 0x45ff880 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0114.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x121a2) returned 0x4623be0 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0114.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.463] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.464] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.464] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.465] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0114.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.466] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0114.467] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38400 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0114.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0114.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0114.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0114.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0114.473] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0114.473] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e381e0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381e0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fda30 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.485] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56238, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.487] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x121a2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x121b0) returned 1 [0114.487] CharLowerBuffW (in: lpsz="byte[74161]", cchLength=0xb | out: lpsz="byte[74161]") returned 0xb [0114.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.491] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4635d90*, pdwDataLen=0x11de6a0*=0x121a2, dwBufLen=0x121b0 | out: pbData=0x4635d90*, pdwDataLen=0x11de6a0*=0x121b0) returned 1 [0114.491] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.503] WriteFile (in: hFile=0x298, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0x121b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0x121b0, lpOverlapped=0x0) returned 1 [0114.514] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.516] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0114.516] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.516] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.516] CryptReleaseContext (hProv=0x162ee10, dwFlags=0x0) returned 1 [0114.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.516] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.516] CloseHandle (hObject=0x270) returned 1 [0114.520] CloseHandle (hObject=0x298) returned 1 [0114.525] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", lpFilePart=0x0) returned 0x30 [0114.525] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps" (normalized: "c:\\users\\fd1hvy\\documents\\rdyq66l9jr8goilt-z.pps")) returned 0x20 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0114.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e666d0 [0114.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0114.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.526] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb16f9780, ftCreationTime.dwHighDateTime=0x1d5ec35, ftLastAccessTime.dwLowDateTime=0xb4fd2f00, ftLastAccessTime.dwHighDateTime=0x1d5ef3e, ftLastWriteTime.dwLowDateTime=0xb4fd2f00, ftLastWriteTime.dwHighDateTime=0x1d5ef3e, nFileSizeHigh=0x0, nFileSizeLow=0x121a2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="RdYq66L9JR8GOILt-z.pps", cAlternateFileName="RDYQ66~1.PPS")) returned 0x3d12b38 [0114.526] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RdYq66L9JR8GOILt-z.pps" (normalized: "c:\\users\\fd1hvy\\documents\\rdyq66l9jr8goilt-z.pps")) returned 1 [0114.544] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb16f9780, ftCreationTime.dwHighDateTime=0x1d5ec35, ftLastAccessTime.dwLowDateTime=0xb4fd2f00, ftLastAccessTime.dwHighDateTime=0x1d5ef3e, ftLastWriteTime.dwLowDateTime=0xb4fd2f00, ftLastWriteTime.dwHighDateTime=0x1d5ef3e, nFileSizeHigh=0x0, nFileSizeLow=0x121a2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="RdYq66L9JR8GOILt-z.pps", cAlternateFileName="RDYQ66~1.PPS")) returned 0 [0114.544] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65e60 | out: hHeap=0x1330000) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.545] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0114.545] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0114.545] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.545] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.546] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d450b60, ftCreationTime.dwHighDateTime=0x1d5e1fb, ftLastAccessTime.dwLowDateTime=0x36e738a0, ftLastAccessTime.dwHighDateTime=0x1d5eb7d, ftLastWriteTime.dwLowDateTime=0x36e738a0, ftLastWriteTime.dwHighDateTime=0x1d5eb7d, nFileSizeHigh=0x0, nFileSizeLow=0x31e4, dwReserved0=0xb4fd2f00, dwReserved1=0x8, cFileName="tD93wsJ0yMusamnDA.xlsx", cAlternateFileName="TD93WS~1.XLS")) returned 0x3d12b38 [0114.546] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.546] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0114.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0114.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tD93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="93wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wsJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sJ0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0yMusamnDA.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0114.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.548] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0114.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.548] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0114.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.549] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0114.549] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0114.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e8c0 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0114.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0114.551] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0114.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0114.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0114.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.554] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d450b60, ftCreationTime.dwHighDateTime=0x1d5e1fb, ftLastAccessTime.dwLowDateTime=0x36e738a0, ftLastAccessTime.dwHighDateTime=0x1d5eb7d, ftLastWriteTime.dwLowDateTime=0x36e738a0, ftLastWriteTime.dwHighDateTime=0x1d5eb7d, nFileSizeHigh=0x0, nFileSizeLow=0x31e4, dwReserved0=0x0, dwReserved1=0x8, cFileName="tD93wsJ0yMusamnDA.xlsx", cAlternateFileName="TD93WS~1.XLS")) returned 0x3d12b38 [0114.554] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0114.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0114.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.555] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.555] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.555] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0114.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.556] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0114.556] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.557] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0114.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.558] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.558] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.559] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.559] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0114.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.560] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.563] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.563] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.564] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.582] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.582] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.582] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.582] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.583] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.583] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.583] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.583] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.583] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.583] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.583] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.583] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.584] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.584] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.584] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.584] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.584] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.584] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.584] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.584] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56238, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.585] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.585] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.585] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.585] CryptHashData (hHash=0x3d12f38, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.585] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.586] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.586] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.586] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.587] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0114.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.588] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.588] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0114.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.588] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.588] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.588] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.588] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.589] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\td93wsj0ymusamnda.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.589] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.589] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.589] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0114.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0114.589] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.589] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62948 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.591] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.591] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\td93wsj0ymusamnda.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.599] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0114.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0114.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0114.599] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0114.599] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0114.600] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0114.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0114.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0114.603] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.603] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x31e4, lpOverlapped=0x0) returned 1 [0114.605] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31e4) returned 0x45f2010 [0114.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0114.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31e4) returned 0x45f5200 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31e4) returned 0x45f2010 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0114.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0114.611] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0114.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31e4) returned 0x45f2010 [0114.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31e4) returned 0x45f83f0 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0114.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0114.612] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.613] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0114.613] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0114.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.614] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.615] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.616] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0114.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.617] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0114.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0114.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0114.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0114.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0114.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.623] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0114.624] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e381f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.626] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.627] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.627] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.627] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff3b0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0114.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.629] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.629] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.630] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.630] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.642] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x31e4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x31f0) returned 1 [0114.642] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.642] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.643] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.643] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.643] CharLowerBuffW (in: lpsz="byte[12785]", cchLength=0xb | out: lpsz="byte[12785]") returned 0xb [0114.643] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.643] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.643] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.643] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e768a0*, pdwDataLen=0x11de6a0*=0x31e4, dwBufLen=0x31f0 | out: pbData=0x3e768a0*, pdwDataLen=0x11de6a0*=0x31f0) returned 1 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.644] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.644] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.644] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.644] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.644] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.645] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x31f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x31f0, lpOverlapped=0x0) returned 1 [0114.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.647] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.647] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.647] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0114.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.648] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0114.648] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.648] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.648] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.648] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.648] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.648] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.648] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.648] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.649] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.649] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.649] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.649] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.649] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.649] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.649] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.649] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.649] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0114.649] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.649] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.667] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.667] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.667] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.667] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.667] CloseHandle (hObject=0x298) returned 1 [0114.667] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.667] CloseHandle (hObject=0x270) returned 1 [0114.669] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.669] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.669] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", lpFilePart=0x0) returned 0x30 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e660b8 [0114.669] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\td93wsj0ymusamnda.xlsx")) returned 0x20 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0114.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66478 [0114.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0114.670] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d450b60, ftCreationTime.dwHighDateTime=0x1d5e1fb, ftLastAccessTime.dwLowDateTime=0x36e738a0, ftLastAccessTime.dwHighDateTime=0x1d5eb7d, ftLastWriteTime.dwLowDateTime=0x36e738a0, ftLastWriteTime.dwHighDateTime=0x1d5eb7d, nFileSizeHigh=0x0, nFileSizeLow=0x31e4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tD93wsJ0yMusamnDA.xlsx", cAlternateFileName="TD93WS~1.XLS")) returned 0x3d12df8 [0114.670] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tD93wsJ0yMusamnDA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\td93wsj0ymusamnda.xlsx")) returned 1 [0114.684] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d450b60, ftCreationTime.dwHighDateTime=0x1d5e1fb, ftLastAccessTime.dwLowDateTime=0x36e738a0, ftLastAccessTime.dwHighDateTime=0x1d5eb7d, ftLastWriteTime.dwLowDateTime=0x36e738a0, ftLastWriteTime.dwHighDateTime=0x1d5eb7d, nFileSizeHigh=0x0, nFileSizeLow=0x31e4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tD93wsJ0yMusamnDA.xlsx", cAlternateFileName="TD93WS~1.XLS")) returned 0 [0114.684] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0114.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0114.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e660b8 | out: hHeap=0x1330000) returned 1 [0114.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0114.685] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0114.685] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0114.685] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.685] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.686] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13419fd0, ftCreationTime.dwHighDateTime=0x1d580ed, ftLastAccessTime.dwLowDateTime=0xa1b53190, ftLastAccessTime.dwHighDateTime=0x1d580da, ftLastWriteTime.dwLowDateTime=0xa1b53190, ftLastWriteTime.dwHighDateTime=0x1d580da, nFileSizeHigh=0x0, nFileSizeLow=0x11f3b, dwReserved0=0x36e738a0, dwReserved1=0x8, cFileName="TEav.xlsx", cAlternateFileName="TEAV~1.XLS")) returned 0x3d12978 [0114.686] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0114.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.687] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0114.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0114.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\TEav.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0114.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0114.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0114.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.690] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.690] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0114.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.691] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.691] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0114.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0114.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66298 [0114.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0114.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0114.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0114.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0114.694] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0114.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0114.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0114.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.697] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13419fd0, ftCreationTime.dwHighDateTime=0x1d580ed, ftLastAccessTime.dwLowDateTime=0xa1b53190, ftLastAccessTime.dwHighDateTime=0x1d580da, ftLastWriteTime.dwLowDateTime=0xa1b53190, ftLastWriteTime.dwHighDateTime=0x1d580da, nFileSizeHigh=0x0, nFileSizeLow=0x11f3b, dwReserved0=0x0, dwReserved1=0x8, cFileName="TEav.xlsx", cAlternateFileName="TEAV~1.XLS")) returned 0x3d12978 [0114.697] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0114.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.698] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.698] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0114.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0114.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.699] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0114.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0114.699] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0114.700] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.700] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.701] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0114.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.701] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0114.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0114.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.702] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.702] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.703] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.703] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0114.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0114.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.705] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.709] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13472a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0114.709] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.710] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e150) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.713] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.713] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.714] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.714] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.714] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.714] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.715] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.715] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.715] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.715] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.715] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.716] CryptCreateHash (in: hProv=0x162e150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.716] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.716] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.717] CryptHashData (hHash=0x3d12df8, pbData=0x3e56208, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.717] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.717] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.717] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.717] CryptDeriveKey (in: hProv=0x162e150, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.718] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.718] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0114.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\teav.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.719] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.719] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.719] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65b90 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.721] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.721] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\teav.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0114.730] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.730] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0114.733] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x1f3b, lpOverlapped=0x0) returned 1 [0114.733] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11f3b) returned 0x45ff880 [0114.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0114.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0114.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11f3b) returned 0x46117c8 [0114.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0114.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0114.742] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0114.742] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0114.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0114.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.742] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0114.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.746] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0114.746] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0114.747] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11f3b) returned 0x45ff880 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.747] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0114.748] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0114.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11f3b) returned 0x45ff880 [0114.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0114.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11f3b) returned 0x4623710 [0114.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.751] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0114.751] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0114.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0114.752] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0114.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0114.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.753] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0114.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.754] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0114.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.755] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0114.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0114.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0114.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0114.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0114.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0114.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0114.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0114.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0114.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0114.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0114.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0114.763] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0114.763] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e382b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff030 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0114.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.769] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.771] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x11f3b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x11f40) returned 1 [0114.776] CharLowerBuffW (in: lpsz="byte[73537]", cchLength=0xb | out: lpsz="byte[73537]") returned 0xb [0114.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.778] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4635658*, pdwDataLen=0x11de6a0*=0x11f3b, dwBufLen=0x11f40 | out: pbData=0x4635658*, pdwDataLen=0x11de6a0*=0x11f40) returned 1 [0114.779] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.780] WriteFile (in: hFile=0x298, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0x11f40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0x11f40, lpOverlapped=0x0) returned 1 [0114.783] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.783] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0114.783] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.783] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.783] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.784] CryptReleaseContext (hProv=0x162e150, dwFlags=0x0) returned 1 [0114.784] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.784] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.784] CloseHandle (hObject=0x270) returned 1 [0114.789] CloseHandle (hObject=0x298) returned 1 [0114.794] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx", lpFilePart=0x0) returned 0x23 [0114.794] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\teav.xlsx")) returned 0x20 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62840 [0114.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.795] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13419fd0, ftCreationTime.dwHighDateTime=0x1d580ed, ftLastAccessTime.dwLowDateTime=0xa1b53190, ftLastAccessTime.dwHighDateTime=0x1d580da, ftLastWriteTime.dwLowDateTime=0xa1b53190, ftLastWriteTime.dwHighDateTime=0x1d580da, nFileSizeHigh=0x0, nFileSizeLow=0x11f3b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="TEav.xlsx", cAlternateFileName="TEAV~1.XLS")) returned 0x3d12df8 [0114.795] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TEav.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\teav.xlsx")) returned 1 [0114.814] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13419fd0, ftCreationTime.dwHighDateTime=0x1d580ed, ftLastAccessTime.dwLowDateTime=0xa1b53190, ftLastAccessTime.dwHighDateTime=0x1d580da, ftLastWriteTime.dwLowDateTime=0xa1b53190, ftLastWriteTime.dwHighDateTime=0x1d580da, nFileSizeHigh=0x0, nFileSizeLow=0x11f3b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="TEav.xlsx", cAlternateFileName="TEAV~1.XLS")) returned 0 [0114.814] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e627e8 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.815] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0114.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.816] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0114.816] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.816] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.816] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x269556c0, ftCreationTime.dwHighDateTime=0x1d587fb, ftLastAccessTime.dwLowDateTime=0xa8e8f960, ftLastAccessTime.dwHighDateTime=0x1d59f9d, ftLastWriteTime.dwLowDateTime=0xa8e8f960, ftLastWriteTime.dwHighDateTime=0x1d59f9d, nFileSizeHigh=0x0, nFileSizeLow=0x9ac0, dwReserved0=0xa1b53190, dwReserved1=0x8, cFileName="xRWaHrR.pptx", cAlternateFileName="XRWAHR~1.PPT")) returned 0x3d12eb8 [0114.817] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0114.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.817] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0114.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0114.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\xRWaHrR.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.819] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.819] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0114.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0114.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0114.820] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0114.820] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0114.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e666d0 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0114.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0114.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0114.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0114.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0114.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0114.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0114.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0114.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.825] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x269556c0, ftCreationTime.dwHighDateTime=0x1d587fb, ftLastAccessTime.dwLowDateTime=0xa8e8f960, ftLastAccessTime.dwHighDateTime=0x1d59f9d, ftLastWriteTime.dwLowDateTime=0xa8e8f960, ftLastWriteTime.dwHighDateTime=0x1d59f9d, nFileSizeHigh=0x0, nFileSizeLow=0x9ac0, dwReserved0=0x0, dwReserved1=0x8, cFileName="xRWaHrR.pptx", cAlternateFileName="XRWAHR~1.PPT")) returned 0x3d12d78 [0114.825] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0114.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0114.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.826] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.826] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0114.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0114.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.826] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.827] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.828] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0114.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0114.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0114.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0114.829] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.830] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0114.830] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.830] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0114.831] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0114.831] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.833] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.839] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.839] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.839] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ef20) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.842] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.842] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.842] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.842] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.843] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.843] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.843] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.843] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.843] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.843] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.843] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.843] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.843] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.844] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.844] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.844] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.844] CryptCreateHash (in: hProv=0x162ef20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.844] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.845] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.845] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.845] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.845] CryptHashData (hHash=0x3d12d78, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.845] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.845] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.845] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.845] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.845] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.845] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.845] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.846] CryptDeriveKey (in: hProv=0x162ef20, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.846] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.846] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xrwahrr.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.847] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.847] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0114.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65fc8 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.849] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.850] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\xrwahrr.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0114.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0114.854] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.854] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x9ac0, lpOverlapped=0x0) returned 1 [0114.857] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0114.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9ac0) returned 0x45f2010 [0114.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0114.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0114.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9ac0) returned 0x3e768a0 [0114.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.862] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9ac0) returned 0x45f2010 [0114.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.863] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.863] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0114.863] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9ac0) returned 0x45f2010 [0114.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9ac0) returned 0x45ff880 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0114.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0114.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0114.868] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0114.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.869] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.870] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.871] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0114.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0114.872] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0114.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0114.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0114.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0114.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0114.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0114.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0114.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0114.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0114.877] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0114.878] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38330, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38330*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0114.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.880] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0114.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.890] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0114.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.891] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.891] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45feaf0 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0114.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.893] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.893] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.894] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.894] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0114.894] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0114.894] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.894] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.894] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.894] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.894] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.894] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.895] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.895] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.895] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56028, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.897] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x9ac0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9ad0) returned 1 [0114.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.909] CharLowerBuffW (in: lpsz="byte[39633]", cchLength=0xb | out: lpsz="byte[39633]") returned 0xb [0114.909] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.910] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.910] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0114.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0114.911] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4609348*, pdwDataLen=0x11de6a0*=0x9ac0, dwBufLen=0x9ad0 | out: pbData=0x4609348*, pdwDataLen=0x11de6a0*=0x9ad0) returned 1 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.911] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.911] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.911] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.911] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.912] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.912] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x9ad0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x9ad0, lpOverlapped=0x0) returned 1 [0114.914] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.914] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.914] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0114.914] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.914] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0114.914] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0114.914] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0114.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f580 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0114.915] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38920 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388b0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387f0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38820 [0114.916] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38780 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387c0 [0114.916] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0114.916] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0114.916] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38840 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0114.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.916] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387d0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387e0 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d88 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d10 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38780 [0114.917] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0114.917] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0114.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0114.917] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.917] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.917] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0114.917] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387d0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.918] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0114.918] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.918] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.918] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0114.918] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0114.918] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0114.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387c0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38780 [0114.919] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.919] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38850 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0114.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.919] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387e0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.919] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0114.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0114.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0114.920] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387b0 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38840 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38850 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38930 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.920] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.920] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38870 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38800 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38940 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0114.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0114.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38940 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387d0 [0114.922] CryptReleaseContext (hProv=0x162ef20, dwFlags=0x0) returned 1 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f7a8 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.922] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0114.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0114.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.922] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0114.923] FreeLibrary (hLibModule=0x756e0000) returned 1 [0114.923] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.923] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bf0 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.923] CloseHandle (hObject=0x298) returned 1 [0114.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.924] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0114.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0114.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0114.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0114.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0114.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0114.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0114.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0114.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0114.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.925] CloseHandle (hObject=0x270) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66898 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0114.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0114.930] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0114.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0114.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e666d0 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.933] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0114.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0114.933] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", lpFilePart=0x0) returned 0x26 [0114.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62c08 [0114.934] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xrwahrr.pptx")) returned 0x20 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62a50 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0114.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62a50 | out: hHeap=0x1330000) returned 1 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0114.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.935] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x269556c0, ftCreationTime.dwHighDateTime=0x1d587fb, ftLastAccessTime.dwLowDateTime=0xa8e8f960, ftLastAccessTime.dwHighDateTime=0x1d59f9d, ftLastWriteTime.dwLowDateTime=0xa8e8f960, ftLastWriteTime.dwHighDateTime=0x1d59f9d, nFileSizeHigh=0x0, nFileSizeLow=0x9ac0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="xRWaHrR.pptx", cAlternateFileName="XRWAHR~1.PPT")) returned 0x3d12b38 [0114.935] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xRWaHrR.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xrwahrr.pptx")) returned 1 [0114.946] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x269556c0, ftCreationTime.dwHighDateTime=0x1d587fb, ftLastAccessTime.dwLowDateTime=0xa8e8f960, ftLastAccessTime.dwHighDateTime=0x1d59f9d, ftLastWriteTime.dwLowDateTime=0xa8e8f960, ftLastWriteTime.dwHighDateTime=0x1d59f9d, nFileSizeHigh=0x0, nFileSizeLow=0x9ac0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="xRWaHrR.pptx", cAlternateFileName="XRWAHR~1.PPT")) returned 0 [0114.946] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0114.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0114.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62c08 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0114.947] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0114.947] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0114.947] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.947] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0114.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0114.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.948] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53959530, ftCreationTime.dwHighDateTime=0x1d5db7b, ftLastAccessTime.dwLowDateTime=0xdc48c010, ftLastAccessTime.dwHighDateTime=0x1d56744, ftLastWriteTime.dwLowDateTime=0xdc48c010, ftLastWriteTime.dwHighDateTime=0x1d56744, nFileSizeHigh=0x0, nFileSizeLow=0x4854, dwReserved0=0xa8e8f960, dwReserved1=0x8, cFileName="xYze3.pptx", cAlternateFileName="XYZE3~1.PPT")) returned 0x3d12eb8 [0114.948] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.948] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0114.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\xYze3.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0114.949] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0114.950] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.950] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0114.950] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0114.950] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0114.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53959530, ftCreationTime.dwHighDateTime=0x1d5db7b, ftLastAccessTime.dwLowDateTime=0xdc48c010, ftLastAccessTime.dwHighDateTime=0x1d56744, ftLastWriteTime.dwLowDateTime=0xdc48c010, ftLastWriteTime.dwHighDateTime=0x1d56744, nFileSizeHigh=0x0, nFileSizeLow=0x4854, dwReserved0=0x0, dwReserved1=0x8, cFileName="xYze3.pptx", cAlternateFileName="XYZE3~1.PPT")) returned 0x3d12978 [0114.951] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.951] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.951] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.952] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.952] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0114.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.952] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0114.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0114.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0114.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0114.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0114.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.954] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0114.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0114.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0114.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0114.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0114.954] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0114.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.955] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0114.955] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.955] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.956] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0114.956] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.956] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0114.956] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0114.956] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0114.956] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.956] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.956] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.956] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.956] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0114.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0114.970] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0114.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.970] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.971] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0114.971] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0114.971] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.971] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0114.971] CryptHashData (hHash=0x3d12f38, pbData=0x3e56160, dwDataLen=0xb, dwFlags=0x1) returned 1 [0114.971] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.971] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.971] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.971] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.971] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0114.971] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0114.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0114.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0114.971] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0114.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.972] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0114.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0114.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0114.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0114.972] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fe20 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56730 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56790 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565e0 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0114.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565e0 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56670 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56460 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56598 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fbf8 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0114.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0114.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0114.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0114.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0114.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0114.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xyze3.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0114.974] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0114.974] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0114.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0114.975] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.975] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.975] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e658c0 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0114.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.977] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0114.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0114.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0114.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0114.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0114.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0114.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0114.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0114.977] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\xyze3.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.978] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0114.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0114.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0114.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0114.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0114.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0114.983] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0114.983] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x4854, lpOverlapped=0x0) returned 1 [0114.985] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0114.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0114.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0114.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0114.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4854) returned 0x45f2010 [0114.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4854) returned 0x45f6870 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.989] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4854) returned 0x45f2010 [0114.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0114.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0114.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0114.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0114.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0114.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0114.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0114.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0114.991] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0114.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0114.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4854) returned 0x45f2010 [0114.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0114.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0114.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0114.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4854) returned 0x3e768a0 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0114.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0114.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0114.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0114.993] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0114.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0114.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0114.993] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0114.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0114.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0114.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0114.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0114.994] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0114.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.995] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0114.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0114.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0114.996] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0114.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0114.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d58 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0114.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0114.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0114.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0114.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0114.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0114.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0114.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0114.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0114.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0115.002] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e382b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe4b0 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.018] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56088, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.018] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4854, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4860) returned 1 [0115.018] CharLowerBuffW (in: lpsz="byte[18529]", cchLength=0xb | out: lpsz="byte[18529]") returned 0xb [0115.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.019] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e7b100*, pdwDataLen=0x11de6a0*=0x4854, dwBufLen=0x4860 | out: pbData=0x3e7b100*, pdwDataLen=0x11de6a0*=0x4860) returned 1 [0115.019] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.020] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x4860, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x4860, lpOverlapped=0x0) returned 1 [0115.022] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.023] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0115.023] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.034] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.035] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0115.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.035] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.035] CloseHandle (hObject=0x270) returned 1 [0115.035] CloseHandle (hObject=0x298) returned 1 [0115.041] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx", lpFilePart=0x0) returned 0x24 [0115.042] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xyze3.pptx")) returned 0x20 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62c60 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0115.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0115.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53959530, ftCreationTime.dwHighDateTime=0x1d5db7b, ftLastAccessTime.dwLowDateTime=0xdc48c010, ftLastAccessTime.dwHighDateTime=0x1d56744, ftLastWriteTime.dwLowDateTime=0xdc48c010, ftLastWriteTime.dwHighDateTime=0x1d56744, nFileSizeHigh=0x0, nFileSizeLow=0x4854, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="xYze3.pptx", cAlternateFileName="XYZE3~1.PPT")) returned 0x3d12d78 [0115.043] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xYze3.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xyze3.pptx")) returned 1 [0115.044] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53959530, ftCreationTime.dwHighDateTime=0x1d5db7b, ftLastAccessTime.dwLowDateTime=0xdc48c010, ftLastAccessTime.dwHighDateTime=0x1d56744, ftLastWriteTime.dwLowDateTime=0xdc48c010, ftLastWriteTime.dwHighDateTime=0x1d56744, nFileSizeHigh=0x0, nFileSizeLow=0x4854, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="xYze3.pptx", cAlternateFileName="XYZE3~1.PPT")) returned 0 [0115.044] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62c08 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0115.044] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0115.045] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0115.045] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.045] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0115.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.045] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c999d80, ftCreationTime.dwHighDateTime=0x1d5738c, ftLastAccessTime.dwLowDateTime=0xc06f86c0, ftLastAccessTime.dwHighDateTime=0x1d586fd, ftLastWriteTime.dwLowDateTime=0xc06f86c0, ftLastWriteTime.dwHighDateTime=0x1d586fd, nFileSizeHigh=0x0, nFileSizeLow=0x2365, dwReserved0=0xdc48c010, dwReserved1=0x8, cFileName="Ydr2o5BX1pL.xlsx", cAlternateFileName="YDR2O5~1.XLS")) returned 0x3d12978 [0115.045] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.046] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ydr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dr2o5BX1pL.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0115.048] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.048] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55728 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0115.049] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.049] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.051] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0115.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0115.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.054] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c999d80, ftCreationTime.dwHighDateTime=0x1d5738c, ftLastAccessTime.dwLowDateTime=0xc06f86c0, ftLastAccessTime.dwHighDateTime=0x1d586fd, ftLastWriteTime.dwLowDateTime=0xc06f86c0, ftLastWriteTime.dwHighDateTime=0x1d586fd, nFileSizeHigh=0x0, nFileSizeLow=0x2365, dwReserved0=0x0, dwReserved1=0x8, cFileName="Ydr2o5BX1pL.xlsx", cAlternateFileName="YDR2O5~1.XLS")) returned 0x3d12b78 [0115.054] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.055] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0115.055] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.055] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.056] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0115.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.057] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0115.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.057] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.058] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.059] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.059] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.060] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0115.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.060] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.063] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.064] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0115.064] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee98) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.067] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.067] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.067] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.067] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.068] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.068] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.068] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.068] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.072] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.072] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.072] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.072] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.072] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.072] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.072] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.072] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.073] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.073] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.073] CryptCreateHash (in: hProv=0x162ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0115.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.073] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0115.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.074] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e562b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.074] CryptHashData (hHash=0x3d12978, pbData=0x3e56190, dwDataLen=0xb, dwFlags=0x1) returned 1 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.074] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.074] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.074] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.074] CryptDeriveKey (in: hProv=0x162ee98, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.075] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0115.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.075] CryptDestroyHash (hHash=0x3d12978) returned 1 [0115.075] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.075] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.075] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.075] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.075] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.075] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ydr2o5bx1pl.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.075] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.075] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0115.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0115.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ee10 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0115.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.077] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0115.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.078] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ydr2o5bx1pl.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0115.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.078] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.079] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0115.079] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.079] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0115.083] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0115.083] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x2365, lpOverlapped=0x0) returned 1 [0115.084] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0115.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2365) returned 0x45f2010 [0115.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0115.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2365) returned 0x45f4380 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.088] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2365) returned 0x45f2010 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.088] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0115.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.089] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0115.089] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0115.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2365) returned 0x45f2010 [0115.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0115.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2365) returned 0x45f66f0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0115.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.090] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0115.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0115.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0115.091] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0115.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0115.096] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0115.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0115.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.096] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.097] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.098] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0115.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0115.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d10 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0115.099] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0115.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0115.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0115.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0115.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38410 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0115.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0115.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0115.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.105] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0115.106] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38190, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38190*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.108] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.108] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.108] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.109] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe730 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0115.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0115.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.111] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.111] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.111] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.111] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.111] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.111] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.112] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.112] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.112] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.112] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.113] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x2365, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x2370) returned 1 [0115.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.113] CharLowerBuffW (in: lpsz="byte[9073]", cchLength=0xa | out: lpsz="byte[9073]") returned 0xa [0115.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.113] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.113] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.113] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.114] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f8a60*, pdwDataLen=0x11de6a0*=0x2365, dwBufLen=0x2370 | out: pbData=0x45f8a60*, pdwDataLen=0x11de6a0*=0x2370) returned 1 [0115.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.114] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.114] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.114] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.114] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.114] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.115] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.115] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.115] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.115] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x2370, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x2370, lpOverlapped=0x0) returned 1 [0115.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.117] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.117] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0115.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.117] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0115.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.117] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.117] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.117] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.117] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.118] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.118] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.118] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.118] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.118] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.118] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.119] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.119] CryptReleaseContext (hProv=0x162ee98, dwFlags=0x0) returned 1 [0115.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.119] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.119] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.119] CloseHandle (hObject=0x298) returned 1 [0115.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0115.120] CloseHandle (hObject=0x270) returned 1 [0115.124] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.125] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", lpFilePart=0x0) returned 0x2a [0115.125] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ydr2o5bx1pl.xlsx")) returned 0x20 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0115.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.126] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c999d80, ftCreationTime.dwHighDateTime=0x1d5738c, ftLastAccessTime.dwLowDateTime=0xc06f86c0, ftLastAccessTime.dwHighDateTime=0x1d586fd, ftLastWriteTime.dwLowDateTime=0xc06f86c0, ftLastWriteTime.dwHighDateTime=0x1d586fd, nFileSizeHigh=0x0, nFileSizeLow=0x2365, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Ydr2o5BX1pL.xlsx", cAlternateFileName="YDR2O5~1.XLS")) returned 0x3d12e78 [0115.127] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ydr2o5BX1pL.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ydr2o5bx1pl.xlsx")) returned 1 [0115.128] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c999d80, ftCreationTime.dwHighDateTime=0x1d5738c, ftLastAccessTime.dwLowDateTime=0xc06f86c0, ftLastAccessTime.dwHighDateTime=0x1d586fd, ftLastWriteTime.dwLowDateTime=0xc06f86c0, ftLastWriteTime.dwHighDateTime=0x1d586fd, nFileSizeHigh=0x0, nFileSizeLow=0x2365, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Ydr2o5BX1pL.xlsx", cAlternateFileName="YDR2O5~1.XLS")) returned 0 [0115.128] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0115.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0115.129] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.129] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0115.130] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.130] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0115.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0115.130] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc52fb260, ftCreationTime.dwHighDateTime=0x1d5e95f, ftLastAccessTime.dwLowDateTime=0xdbc94ad0, ftLastAccessTime.dwHighDateTime=0x1d5ec62, ftLastWriteTime.dwLowDateTime=0xdbc94ad0, ftLastWriteTime.dwHighDateTime=0x1d5ec62, nFileSizeHigh=0x0, nFileSizeLow=0x10f92, dwReserved0=0xc06f86c0, dwReserved1=0x8, cFileName="_31opT8C.ods", cAlternateFileName="")) returned 0x3d12978 [0115.130] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.145] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\_31opT8C.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0115.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0115.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.148] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.148] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0115.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0115.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0115.149] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0115.149] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0115.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66298 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.151] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0115.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0115.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0115.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0115.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.154] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc52fb260, ftCreationTime.dwHighDateTime=0x1d5e95f, ftLastAccessTime.dwLowDateTime=0xdbc94ad0, ftLastAccessTime.dwHighDateTime=0x1d5ec62, ftLastWriteTime.dwLowDateTime=0xdbc94ad0, ftLastWriteTime.dwHighDateTime=0x1d5ec62, nFileSizeHigh=0x0, nFileSizeLow=0x10f92, dwReserved0=0x0, dwReserved1=0x8, cFileName="_31opT8C.ods", cAlternateFileName="")) returned 0x3d12b38 [0115.155] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0115.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0115.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.156] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.156] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0115.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.156] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0115.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0115.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0115.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.156] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0115.157] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.158] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0115.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.158] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0115.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0115.161] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.175] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0115.176] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0115.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.179] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0115.179] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0115.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.180] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0115.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.183] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.183] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.183] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.183] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.183] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.183] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.183] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.183] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.185] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.185] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.185] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.185] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.185] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.185] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.185] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.186] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0115.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.186] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0115.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.186] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.187] CryptHashData (hHash=0x3d12df8, pbData=0x3e561a8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.187] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.187] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.187] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.187] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.187] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0115.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.188] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0115.188] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.188] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.188] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.188] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.188] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods" (normalized: "c:\\users\\fd1hvy\\documents\\_31opt8c.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0115.188] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.188] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0115.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0115.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65b18 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.190] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.190] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\_31opt8c.ods.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0115.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0115.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0115.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0115.195] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0115.195] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0115.198] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xf92, lpOverlapped=0x0) returned 1 [0115.198] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0115.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10f92) returned 0x3e768a0 [0115.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0115.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10f92) returned 0x45ff880 [0115.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0115.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10f92) returned 0x3e768a0 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.202] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0115.202] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.202] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10f92) returned 0x3e768a0 [0115.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0115.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10f92) returned 0x4610820 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0115.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0115.204] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.205] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0115.205] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0115.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0115.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0115.206] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.207] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.208] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.208] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0115.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38400 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0115.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0115.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0115.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0115.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0115.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.276] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.277] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e382c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe270 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.282] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.283] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x10f92, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10fa0) returned 1 [0115.283] CharLowerBuffW (in: lpsz="byte[69537]", cchLength=0xb | out: lpsz="byte[69537]") returned 0xb [0115.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.285] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.285] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x46217c0*, pdwDataLen=0x11de6a0*=0x10f92, dwBufLen=0x10fa0 | out: pbData=0x46217c0*, pdwDataLen=0x11de6a0*=0x10fa0) returned 1 [0115.290] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.296] WriteFile (in: hFile=0x298, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x10fa0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x10fa0, lpOverlapped=0x0) returned 1 [0115.298] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.299] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0115.299] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.299] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.299] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0115.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.299] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.299] CloseHandle (hObject=0x270) returned 1 [0115.300] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.300] CloseHandle (hObject=0x298) returned 1 [0115.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.306] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods", lpFilePart=0x0) returned 0x26 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0115.306] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods" (normalized: "c:\\users\\fd1hvy\\documents\\_31opt8c.ods")) returned 0x20 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0115.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e627e8 [0115.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0115.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.307] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc52fb260, ftCreationTime.dwHighDateTime=0x1d5e95f, ftLastAccessTime.dwLowDateTime=0xdbc94ad0, ftLastAccessTime.dwHighDateTime=0x1d5ec62, ftLastWriteTime.dwLowDateTime=0xdbc94ad0, ftLastWriteTime.dwHighDateTime=0x1d5ec62, nFileSizeHigh=0x0, nFileSizeLow=0x10f92, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_31opT8C.ods", cAlternateFileName="")) returned 0x3d12b38 [0115.307] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_31opT8C.ods" (normalized: "c:\\users\\fd1hvy\\documents\\_31opt8c.ods")) returned 1 [0115.315] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc52fb260, ftCreationTime.dwHighDateTime=0x1d5e95f, ftLastAccessTime.dwLowDateTime=0xdbc94ad0, ftLastAccessTime.dwHighDateTime=0x1d5ec62, ftLastWriteTime.dwLowDateTime=0xdbc94ad0, ftLastWriteTime.dwHighDateTime=0x1d5ec62, nFileSizeHigh=0x0, nFileSizeLow=0x10f92, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="_31opT8C.ods", cAlternateFileName="")) returned 0 [0115.316] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e624d0 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0115.316] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0115.317] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0115.317] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.317] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xdbc94ad0, dwReserved1=0x8, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0x3d12b38 [0115.318] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0115.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0115.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0115.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0115.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0115.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0115.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.319] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.319] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Outlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="utlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tlook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="look Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ook Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ok Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Files\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kkcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kcie@kdj.kd.pst", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0115.321] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.321] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0115.322] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0115.322] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0115.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0115.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0115.324] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.326] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x8, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0x3d12978 [0115.326] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.327] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.327] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.327] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0115.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0115.328] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.328] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0115.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.329] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.329] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.330] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0115.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.330] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.330] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.331] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.331] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0115.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0115.332] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.357] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0115.357] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.358] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed00) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.360] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.361] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.361] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.361] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.361] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.361] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.362] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.362] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.362] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.362] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.362] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.362] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.362] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.362] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.363] CryptCreateHash (in: hProv=0x162ed00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0115.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.363] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0115.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.372] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56268, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.372] CryptHashData (hHash=0x3d12d78, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0115.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.372] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.372] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.373] CryptDeriveKey (in: hProv=0x162ed00, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0115.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.373] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0115.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.373] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0115.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.374] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.375] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.375] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0115.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0115.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0115.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629a0 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629f8 [0115.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0115.378] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files")) returned 0x10 [0115.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0115.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e629f8 | out: hHeap=0x1330000) returned 1 [0115.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0115.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0115.378] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0115.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.380] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0115.380] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.380] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0115.384] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0115.384] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0115.390] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0115.392] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0115.395] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0115.397] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x2400, lpOverlapped=0x0) returned 1 [0115.397] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0115.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0115.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42400) returned 0x45ff880 [0115.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0115.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42400) returned 0x47a8008 [0115.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0115.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.482] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42400) returned 0x45ff880 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.482] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0115.482] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0115.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0115.483] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0115.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42400) returned 0x45ff880 [0115.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0115.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42400) returned 0x4540048 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0115.489] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0115.490] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0115.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0115.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.490] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0115.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0115.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.491] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.491] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0115.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0115.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.492] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0115.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0115.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0115.493] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0115.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0115.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0115.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0115.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0115.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0115.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.498] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.499] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e382d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.501] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.501] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.501] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.501] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd970 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.503] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.503] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.503] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.503] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.503] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.504] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.504] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.504] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56298, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.509] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x42400, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x42410) returned 1 [0115.510] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0115.510] TranslateMessage (lpMsg=0x11decbc) returned 0 [0115.510] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0115.510] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0115.513] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0115.513] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0115.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0115.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x45ff070 [0115.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0115.514] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38400 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0115.514] CharLowerBuffW (in: lpsz="byte[271377]", cchLength=0xc | out: lpsz="byte[271377]") returned 0xc [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0115.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0115.515] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0115.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.527] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0115.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.528] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0115.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383d0 [0115.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56388 [0115.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0115.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0115.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x3e56370 [0115.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.532] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47ea410*, pdwDataLen=0x11de6a0*=0x42400, dwBufLen=0x42410 | out: pbData=0x47ea410*, pdwDataLen=0x11de6a0*=0x42410) returned 1 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38920 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f7a8 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563a0 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0115.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fe20 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0115.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387e0 [0115.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0115.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0115.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0115.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0115.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0115.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38920 [0115.545] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0115.546] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38850 [0115.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0115.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0115.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0115.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0115.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0115.547] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387c0 [0115.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.547] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0115.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0115.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56208 [0115.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.547] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38860 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0115.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0115.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e560b8 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.548] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38850 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38890 [0115.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0115.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0115.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e561f0 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56010 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56238 [0115.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fe0 [0115.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56040 [0115.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ff8 [0115.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e562c8 [0115.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38840 [0115.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38840 | out: hHeap=0x1330000) returned 1 [0115.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0115.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0115.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387e0 [0115.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0115.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0115.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0115.555] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.555] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38830 [0115.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38850 [0115.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0115.556] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0115.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e560d0 [0115.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.557] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0115.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0115.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0115.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0115.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38780 [0115.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0115.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0115.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0115.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0115.563] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0115.563] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.563] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387f0 [0115.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0115.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42410) returned 0x486ec50 [0115.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0115.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42410) returned 0x48b1068 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x486ec50 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0115.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38780 [0115.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42410) returned 0x486ec50 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b1068 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0115.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0115.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42410) returned 0x48b1068 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x486ec50 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56430 | out: hHeap=0x1330000) returned 1 [0115.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56418 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56460 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56310 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4540048 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ea410 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x482c830 | out: hHeap=0x1330000) returned 1 [0115.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38790 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff880 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42410) returned 0x47a8008 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b1068 | out: hHeap=0x1330000) returned 1 [0115.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0115.587] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38920 [0115.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38920 | out: hHeap=0x1330000) returned 1 [0115.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0115.588] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0115.588] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387b0 [0115.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387d0 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0115.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x42410) returned 0x48b1008 [0115.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0115.588] WriteFile (in: hFile=0x270, lpBuffer=0x48b1008*, nNumberOfBytesToWrite=0x42410, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x48b1008*, lpNumberOfBytesWritten=0x11df0a4*=0x42410, lpOverlapped=0x0) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b1008 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387e0 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0115.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0115.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0115.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0115.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0115.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38930 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0115.595] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0115.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38890 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0115.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0115.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.596] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387d0 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0115.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0115.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0115.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0115.596] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0115.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0115.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387c0 [0115.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.597] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38850 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38820 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38830 [0115.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.599] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0115.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0115.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0115.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0115.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0115.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0115.599] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0115.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e60048 [0115.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0115.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0115.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0115.647] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38790 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f9d0 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38820 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e388a0 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fe20 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0115.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0115.648] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38850 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38850 | out: hHeap=0x1330000) returned 1 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0115.649] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0115.649] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0115.649] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0115.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.649] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387c0 [0115.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0115.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0115.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0115.650] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.650] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38920 | out: hHeap=0x1330000) returned 1 [0115.650] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0115.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0115.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0115.651] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.651] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.651] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.651] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.651] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.651] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.652] CryptReleaseContext (hProv=0x162ed00, dwFlags=0x0) returned 1 [0115.652] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.652] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.652] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.652] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.652] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.652] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.652] CloseHandle (hObject=0x298) returned 1 [0115.653] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.653] CloseHandle (hObject=0x270) returned 1 [0115.659] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.663] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.663] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFilePart=0x0) returned 0x38 [0115.663] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst")) returned 0x2020 [0115.663] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0x3d12eb8 [0115.664] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst")) returned 1 [0115.667] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0115.667] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0115.667] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.667] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.667] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.667] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.667] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa736477a, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12978 [0115.668] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.668] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="apes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pes\\desktop.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0115.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0115.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0115.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.670] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0115.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.670] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0115.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0115.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0115.671] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0115.671] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0115.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e8c0 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0115.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0115.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0115.674] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0115.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0115.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.676] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12b38 [0115.676] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0115.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0115.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0115.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0115.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0115.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.677] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0115.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0115.678] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0115.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0115.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0115.678] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0115.679] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.680] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.680] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.680] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0115.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.681] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.681] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0115.682] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.682] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0115.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.683] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.687] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.687] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0115.687] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e370) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0115.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.692] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.692] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.692] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.692] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.692] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.693] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.693] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.693] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.802] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.804] CryptCreateHash (in: hProv=0x162e370, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0115.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.804] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.805] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0115.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56178, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.805] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.805] CryptHashData (hHash=0x3d12b78, pbData=0x3e561c0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0115.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.806] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.806] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.806] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.806] CryptDeriveKey (in: hProv=0x162e370, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0115.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.806] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0115.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.806] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0115.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.806] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.807] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.807] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0115.808] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.808] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0115.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.809] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0115.809] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.809] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed88 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629a0 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629f8 [0115.810] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0115.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e629f8 | out: hHeap=0x1330000) returned 1 [0115.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e629a0 | out: hHeap=0x1330000) returned 1 [0115.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0115.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0115.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0115.812] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0115.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.829] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0115.829] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0115.829] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0115.829] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0115.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0115.832] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0115.833] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xd8, lpOverlapped=0x0) returned 1 [0115.834] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0115.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd8) returned 0x3e533a8 [0115.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0115.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0115.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0115.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd8) returned 0x3e5e5f0 [0115.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e533a8 | out: hHeap=0x1330000) returned 1 [0115.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.837] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd8) returned 0x3e533a8 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e533a8 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0115.838] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.838] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd8) returned 0x3e533a8 [0115.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd8) returned 0x1391940 [0115.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0115.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0115.844] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0115.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0115.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.845] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0115.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0115.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0115.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.846] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0115.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0115.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0115.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0115.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0115.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0115.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0115.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0115.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0115.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0115.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0115.853] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0115.854] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38340, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38340*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff070 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.858] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.859] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xe0) returned 1 [0115.859] CharLowerBuffW (in: lpsz="byte[225]", cchLength=0x9 | out: lpsz="byte[225]") returned 0x9 [0115.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.859] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e52568*, pdwDataLen=0x11de6a0*=0xd8, dwBufLen=0xe0 | out: pbData=0x3e52568*, pdwDataLen=0x11de6a0*=0xe0) returned 1 [0115.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.860] WriteFile (in: hFile=0x298, lpBuffer=0x14822a0*, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x14822a0*, lpNumberOfBytesWritten=0x11df0a4*=0xe0, lpOverlapped=0x0) returned 1 [0115.861] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.861] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0115.861] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.870] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.870] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.870] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.870] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.870] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.870] CryptReleaseContext (hProv=0x162e370, dwFlags=0x0) returned 1 [0115.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.870] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.870] CloseHandle (hObject=0x270) returned 1 [0115.870] CloseHandle (hObject=0x298) returned 1 [0115.872] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFilePart=0x0) returned 0x2f [0115.872] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini")) returned 0x2 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0115.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62528 [0115.872] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0x3d12eb8 [0115.872] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\desktop.ini")) returned 1 [0115.873] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0115.873] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62528 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.874] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0115.875] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0115.875] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.875] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.875] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc1bc4716, dwReserved1=0x8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0x3d12978 [0115.875] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0115.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0115.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0115.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0115.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.876] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0115.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0115.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0115.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.876] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="apes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pes\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Favorites.vssx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0115.878] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.878] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0115.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0115.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0115.879] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0115.879] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0115.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0115.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0115.881] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0115.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0115.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0115.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.884] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0x3d12e78 [0115.884] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0115.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.885] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.885] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0115.885] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0115.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.885] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0115.886] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.886] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.887] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.887] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0115.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0115.888] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.888] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0115.888] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0115.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0115.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0115.889] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0115.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0115.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0115.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.890] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.892] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0115.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0115.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.893] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0115.893] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0115.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.896] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.896] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0115.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.901] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.901] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.901] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0115.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.901] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.901] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.902] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.902] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.902] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.902] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.902] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0115.902] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0115.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.903] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0115.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0115.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e562c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0115.903] CryptHashData (hHash=0x3d12978, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0115.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.903] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0115.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0115.903] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0115.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.904] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0115.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0115.904] CryptDestroyHash (hHash=0x3d12978) returned 1 [0115.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0115.905] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0115.905] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0115.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0115.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0115.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62e70 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0115.906] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes")) returned 0x14 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0115.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0115.906] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0115.932] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0115.932] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.932] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0115.932] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0115.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0115.936] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0115.936] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0115.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0115.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0115.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0115.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0115.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0115.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0115.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0115.939] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0115.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0115.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0115.949] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0115.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0115.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0115.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0115.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0115.950] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0115.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.950] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0115.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0115.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0115.951] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0115.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0115.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0115.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0115.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.952] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0115.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.952] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0115.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.953] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0115.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0115.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0115.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0115.954] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0115.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0115.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0115.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0115.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0115.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0115.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0115.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0115.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0115.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0115.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0115.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0115.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0115.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0115.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0115.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0115.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0115.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.960] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0115.960] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38300, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38300*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0115.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.962] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.962] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.962] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.963] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff170 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0115.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0115.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.965] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.965] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.966] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0115.966] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.966] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.966] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.967] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0115.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0115.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0115.967] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1347128*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x10 | out: pbData=0x1347128*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.967] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.967] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.967] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0115.967] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.967] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0115.968] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.968] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0115.968] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0115.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.968] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.968] WriteFile (in: hFile=0x270, lpBuffer=0x3e56178*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e56178*, lpNumberOfBytesWritten=0x11df0a4*=0x10, lpOverlapped=0x0) returned 1 [0115.969] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.969] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.969] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0115.969] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.969] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0115.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0115.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e56250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0115.969] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0115.969] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.969] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.969] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.969] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.969] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.969] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.970] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.970] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0115.970] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0115.970] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.970] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.970] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.970] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.970] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0115.970] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0115.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0115.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0115.970] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0115.971] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0115.971] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0115.971] FreeLibrary (hLibModule=0x756e0000) returned 1 [0115.971] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.971] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.971] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.971] CloseHandle (hObject=0x298) returned 1 [0115.974] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.974] CloseHandle (hObject=0x270) returned 1 [0115.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.977] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.977] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFilePart=0x0) returned 0x32 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e666d0 [0115.978] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx")) returned 0x20 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e660b8 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62cb8 [0115.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62c08 [0115.978] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0x3d12978 [0115.979] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\favorites.vssx")) returned 1 [0115.979] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 0 [0115.979] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0115.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62c08 | out: hHeap=0x1330000) returned 1 [0115.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e666d0 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0115.980] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0115.980] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0115.980] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.980] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0115.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xc1a0f60e, dwReserved1=0x8, cFileName="folder.ico", cAlternateFileName="")) returned 0x3d12f38 [0115.981] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0115.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0115.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0115.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0115.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.982] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0115.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="My Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Shapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hapes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="apes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pes\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="private\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rivate\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ivate\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vate\\folder.ico", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0115.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0115.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0115.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0115.984] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0115.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.985] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0115.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0115.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0115.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0115.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0115.985] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0115.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0115.986] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0115.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0115.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0115.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0115.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0115.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0115.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0115.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0115.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55770 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0115.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0115.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0115.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0115.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0115.988] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0115.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0115.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0115.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0115.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0115.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0115.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0115.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0115.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0115.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0115.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0115.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0115.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0115.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x8, cFileName="folder.ico", cAlternateFileName="")) returned 0x3d12fb8 [0115.994] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0115.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0115.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0115.995] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0115.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0115.996] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0115.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0115.996] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0115.997] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0115.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0115.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0115.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0115.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0115.997] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0115.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0115.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0115.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0115.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0115.998] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0116.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0116.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0116.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0116.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0116.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0116.005] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.008] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.009] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.009] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ec78) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.012] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.012] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.012] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0116.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.013] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.013] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.013] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.013] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.013] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.014] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.014] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.014] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.014] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.014] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.014] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.014] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.014] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.015] CryptCreateHash (in: hProv=0x162ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0116.015] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.015] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.015] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.015] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.015] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0116.015] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.015] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.015] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.015] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e55ff8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.016] CryptHashData (hHash=0x3d12fb8, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.016] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.016] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.016] CryptDeriveKey (in: hProv=0x162ec78, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.017] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0116.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.017] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0116.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.017] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0116.018] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.018] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0116.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0116.020] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private")) returned 0x12 [0116.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0116.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0116.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0116.022] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0116.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0116.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0116.027] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0116.028] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x74e6, lpOverlapped=0x0) returned 1 [0116.128] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0116.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0116.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74e6) returned 0x45f2010 [0116.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0116.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0116.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74e6) returned 0x3e768a0 [0116.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0116.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.134] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74e6) returned 0x3e7dd90 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7dd90 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.136] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0116.136] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0116.136] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0116.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74e6) returned 0x3e7dd90 [0116.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74e6) returned 0x45f2010 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.139] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.139] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0116.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.139] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0116.140] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.141] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0116.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.142] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0116.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0116.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0116.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0116.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0116.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0116.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0116.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0116.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0116.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0116.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0116.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0116.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.150] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.150] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e382a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fde70 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0116.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0116.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0116.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0116.155] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.157] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x74e6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x74f0) returned 1 [0116.157] CharLowerBuffW (in: lpsz="byte[29937]", cchLength=0xb | out: lpsz="byte[29937]") returned 0xb [0116.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.189] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x74e6, dwBufLen=0x74f0 | out: pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x74f0) returned 1 [0116.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.190] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x74f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x74f0, lpOverlapped=0x0) returned 1 [0116.191] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.191] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.191] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0116.192] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.192] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.192] CryptReleaseContext (hProv=0x162ec78, dwFlags=0x0) returned 1 [0116.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.192] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.192] CloseHandle (hObject=0x270) returned 1 [0116.192] CloseHandle (hObject=0x298) returned 1 [0116.292] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0116.292] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0116.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0116.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.292] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0116.295] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0116.295] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0116.295] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0116.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0116.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16059b8 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0116.299] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0116.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65fc8 [0116.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico")) returned 0x2 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66298 [0116.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0116.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0116.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66298 | out: hHeap=0x1330000) returned 1 [0116.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0116.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="folder.ico", cAlternateFileName="")) returned 0x3d12e78 [0116.301] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico")) returned 1 [0116.302] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0116.302] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65fc8 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.303] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0116.303] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0116.303] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.303] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0116.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.304] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce93f40, ftCreationTime.dwHighDateTime=0x1d5e214, ftLastAccessTime.dwLowDateTime=0xe53b09c0, ftLastAccessTime.dwHighDateTime=0x1d5e4db, ftLastWriteTime.dwLowDateTime=0xe53b09c0, ftLastWriteTime.dwHighDateTime=0x1d5e4db, nFileSizeHigh=0x0, nFileSizeLow=0x15fb8, dwReserved0=0xc1bc4716, dwReserved1=0x8, cFileName="3 yhFTJIa.csv", cAlternateFileName="3YHFTJ~1.CSV")) returned 0x3d12d78 [0116.304] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0116.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.305] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\3 yhFTJIa.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0116.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0116.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0116.307] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.308] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0116.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0116.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.308] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0116.308] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0116.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0116.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0116.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558c0 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0116.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.313] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce93f40, ftCreationTime.dwHighDateTime=0x1d5e214, ftLastAccessTime.dwLowDateTime=0xe53b09c0, ftLastAccessTime.dwHighDateTime=0x1d5e4db, ftLastWriteTime.dwLowDateTime=0xe53b09c0, ftLastWriteTime.dwHighDateTime=0x1d5e4db, nFileSizeHigh=0x0, nFileSizeLow=0x15fb8, dwReserved0=0x0, dwReserved1=0x8, cFileName="3 yhFTJIa.csv", cAlternateFileName="3YHFTJ~1.CSV")) returned 0x3d12df8 [0116.313] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.314] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.314] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0116.314] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0116.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0116.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0116.314] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0116.315] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.316] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0116.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0116.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.317] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.317] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0116.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0116.318] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.367] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0116.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0116.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.368] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.371] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ed88) returned 1 [0116.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.372] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.372] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.372] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.372] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.373] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.373] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.373] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.373] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.373] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.373] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.374] CryptCreateHash (in: hProv=0x162ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0116.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.374] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0116.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.374] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.374] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.375] CryptHashData (hHash=0x3d12b38, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.375] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.375] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e560a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.375] CryptDeriveKey (in: hProv=0x162ed88, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.376] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0116.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.376] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0116.376] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.376] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.376] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\3 yhftjia.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.377] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.377] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0116.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.377] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0116.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0116.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0116.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\3 yhftjia.csv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0116.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0116.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0116.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0116.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0116.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0116.394] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0116.394] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0116.415] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x5fb8, lpOverlapped=0x0) returned 1 [0116.416] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0116.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0116.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15fb8) returned 0x47a8008 [0116.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0116.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0116.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15fb8) returned 0x47bdfc8 [0116.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0116.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.422] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15fb8) returned 0x47a8008 [0116.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0116.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.423] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0116.423] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0116.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15fb8) returned 0x47a8008 [0116.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15fb8) returned 0x47d3f88 [0116.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0116.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0116.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0116.428] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0116.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.429] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.430] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.431] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0116.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0116.432] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0116.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0116.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0116.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0116.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0116.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0116.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0116.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0116.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0116.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347368 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0116.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0116.439] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0116.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0116.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0116.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0116.440] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38340, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38340*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fbf8 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0116.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.444] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.444] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.445] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.445] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe2f0 | out: hHeap=0x1330000) returned 1 [0116.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.447] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.448] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.448] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.448] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.449] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.449] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.449] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.452] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x15fb8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x15fc0) returned 1 [0116.452] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.452] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.452] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.452] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.452] CharLowerBuffW (in: lpsz="byte[90049]", cchLength=0xb | out: lpsz="byte[90049]") returned 0xb [0116.452] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.455] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.455] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.455] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x15fb8, dwBufLen=0x15fc0 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x15fc0) returned 1 [0116.455] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.456] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.456] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.456] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.456] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.456] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.471] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x15fc0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x15fc0, lpOverlapped=0x0) returned 1 [0116.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.474] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.474] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.475] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0116.475] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.475] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0116.475] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.475] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.475] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.475] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.475] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.475] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.476] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.476] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.476] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.476] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.476] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.476] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.476] CryptReleaseContext (hProv=0x162ed88, dwFlags=0x0) returned 1 [0116.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.476] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.476] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.476] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.476] CloseHandle (hObject=0x298) returned 1 [0116.477] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.477] CloseHandle (hObject=0x270) returned 1 [0116.483] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.483] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.483] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", lpFilePart=0x0) returned 0x37 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66400 [0116.483] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\3 yhftjia.csv")) returned 0x20 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65b90 [0116.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0116.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0116.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65b90 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.484] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce93f40, ftCreationTime.dwHighDateTime=0x1d5e214, ftLastAccessTime.dwLowDateTime=0xe53b09c0, ftLastAccessTime.dwHighDateTime=0x1d5e4db, ftLastWriteTime.dwLowDateTime=0xe53b09c0, ftLastWriteTime.dwHighDateTime=0x1d5e4db, nFileSizeHigh=0x0, nFileSizeLow=0x15fb8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="3 yhFTJIa.csv", cAlternateFileName="3YHFTJ~1.CSV")) returned 0x3d12df8 [0116.484] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\3 yhFTJIa.csv" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\3 yhftjia.csv")) returned 1 [0116.496] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce93f40, ftCreationTime.dwHighDateTime=0x1d5e214, ftLastAccessTime.dwLowDateTime=0xe53b09c0, ftLastAccessTime.dwHighDateTime=0x1d5e4db, ftLastWriteTime.dwLowDateTime=0xe53b09c0, ftLastWriteTime.dwHighDateTime=0x1d5e4db, nFileSizeHigh=0x0, nFileSizeLow=0x15fb8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="3 yhFTJIa.csv", cAlternateFileName="3YHFTJ~1.CSV")) returned 0 [0116.496] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66400 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0116.497] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0116.497] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0116.497] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.497] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.498] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c6f390, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcd9c6540, ftLastAccessTime.dwHighDateTime=0x1d5e308, ftLastWriteTime.dwLowDateTime=0xcd9c6540, ftLastWriteTime.dwHighDateTime=0x1d5e308, nFileSizeHigh=0x0, nFileSizeLow=0x1639f, dwReserved0=0xe53b09c0, dwReserved1=0x8, cFileName="34veg9nW-.doc", cAlternateFileName="34VEG9~1.DOC")) returned 0x3d12b38 [0116.498] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.498] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\34veg9nW-.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0116.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0116.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.501] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.501] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0116.502] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0116.502] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0116.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0116.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0116.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0116.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.506] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c6f390, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcd9c6540, ftLastAccessTime.dwHighDateTime=0x1d5e308, ftLastWriteTime.dwLowDateTime=0xcd9c6540, ftLastWriteTime.dwHighDateTime=0x1d5e308, nFileSizeHigh=0x0, nFileSizeLow=0x1639f, dwReserved0=0x0, dwReserved1=0x8, cFileName="34veg9nW-.doc", cAlternateFileName="34VEG9~1.DOC")) returned 0x3d12d78 [0116.507] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.507] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.508] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0116.508] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0116.508] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.508] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.509] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.509] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.509] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.510] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.510] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.511] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.511] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.512] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0116.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.512] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.515] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0116.516] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.516] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f030) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0116.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.518] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.519] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.519] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.519] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.528] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.528] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.528] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.528] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.528] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.528] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.528] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.528] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.529] CryptCreateHash (in: hProv=0x162f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0116.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.529] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0116.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.529] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56118, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.530] CryptHashData (hHash=0x3d12b78, pbData=0x3e55fe0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.530] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.530] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.530] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.530] CryptDeriveKey (in: hProv=0x162f030, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.530] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0116.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.530] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0116.530] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.531] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\34veg9nw-.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0116.531] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.531] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.531] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0116.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0116.533] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0116.533] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\34veg9nw-.doc.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0116.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.534] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0116.537] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0116.538] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0116.540] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x639f, lpOverlapped=0x0) returned 1 [0116.541] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0116.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1639f) returned 0x47a8008 [0116.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0116.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1639f) returned 0x47be3b0 [0116.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0116.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.547] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1639f) returned 0x47a8008 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0116.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0116.548] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0116.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1639f) returned 0x47a8008 [0116.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1639f) returned 0x47d4758 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0116.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.551] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0116.552] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0116.552] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0116.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0116.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0116.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0116.556] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.556] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0116.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0116.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0116.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0116.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0116.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0116.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.563] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.563] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38290, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38290*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdab0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0116.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0116.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.583] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.587] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1639f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x163a0) returned 1 [0116.587] CharLowerBuffW (in: lpsz="byte[91041]", cchLength=0xb | out: lpsz="byte[91041]") returned 0xb [0116.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.589] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x1639f, dwBufLen=0x163a0 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x163a0) returned 1 [0116.589] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.594] WriteFile (in: hFile=0x298, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x163a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x163a0, lpOverlapped=0x0) returned 1 [0116.600] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.600] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0116.600] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.600] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.601] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.601] CryptReleaseContext (hProv=0x162f030, dwFlags=0x0) returned 1 [0116.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.601] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.601] CloseHandle (hObject=0x270) returned 1 [0116.601] CloseHandle (hObject=0x298) returned 1 [0116.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", lpFilePart=0x0) returned 0x37 [0116.604] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\34veg9nw-.doc")) returned 0x20 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0116.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65938 [0116.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0116.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0116.605] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c6f390, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcd9c6540, ftLastAccessTime.dwHighDateTime=0x1d5e308, ftLastWriteTime.dwLowDateTime=0xcd9c6540, ftLastWriteTime.dwHighDateTime=0x1d5e308, nFileSizeHigh=0x0, nFileSizeLow=0x1639f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="34veg9nW-.doc", cAlternateFileName="34VEG9~1.DOC")) returned 0x3d12d78 [0116.605] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\34veg9nW-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\34veg9nw-.doc")) returned 1 [0116.613] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3c6f390, ftCreationTime.dwHighDateTime=0x1d5e0d3, ftLastAccessTime.dwLowDateTime=0xcd9c6540, ftLastAccessTime.dwHighDateTime=0x1d5e308, ftLastWriteTime.dwLowDateTime=0xcd9c6540, ftLastWriteTime.dwHighDateTime=0x1d5e308, nFileSizeHigh=0x0, nFileSizeLow=0x1639f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="34veg9nW-.doc", cAlternateFileName="34VEG9~1.DOC")) returned 0 [0116.613] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e660b8 | out: hHeap=0x1330000) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0116.614] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0116.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0116.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.614] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8412a110, ftCreationTime.dwHighDateTime=0x1d5e159, ftLastAccessTime.dwLowDateTime=0x428f5a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fa, ftLastWriteTime.dwLowDateTime=0x428f5a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fa, nFileSizeHigh=0x0, nFileSizeLow=0xa66d, dwReserved0=0xcd9c6540, dwReserved1=0x8, cFileName="7mg9MV LXE.rtf", cAlternateFileName="7MG9MV~1.RTF")) returned 0x3d12978 [0116.615] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.615] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0116.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7mg9MV LXE.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0116.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0116.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.618] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0116.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0116.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0116.618] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.618] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0116.620] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.622] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8412a110, ftCreationTime.dwHighDateTime=0x1d5e159, ftLastAccessTime.dwLowDateTime=0x428f5a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fa, ftLastWriteTime.dwLowDateTime=0x428f5a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fa, nFileSizeHigh=0x0, nFileSizeLow=0xa66d, dwReserved0=0x0, dwReserved1=0x8, cFileName="7mg9MV LXE.rtf", cAlternateFileName="7MG9MV~1.RTF")) returned 0x3d12b38 [0116.623] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0116.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0116.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.624] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0116.624] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0116.624] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0116.624] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.625] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.625] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0116.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0116.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.627] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.627] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0116.628] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.628] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0116.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.629] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.630] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.632] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.632] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.632] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e8c0) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.634] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.635] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.635] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.636] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.636] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.636] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.636] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.636] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.636] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.636] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.636] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.637] CryptCreateHash (in: hProv=0x162e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.637] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.637] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56118, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.637] CryptHashData (hHash=0x3d12e78, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.637] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.638] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.638] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.638] CryptDeriveKey (in: hProv=0x162e8c0, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0116.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.638] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0116.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.638] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0116.638] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\7mg9mv lxe.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.645] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.645] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0116.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.645] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.646] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.646] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0116.647] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0116.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0116.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0116.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0116.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.648] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\7mg9mv lxe.rtf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.648] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.649] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0116.649] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.649] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0116.652] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0116.652] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xa66d, lpOverlapped=0x0) returned 1 [0116.654] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0116.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa66d) returned 0x45f2010 [0116.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0116.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa66d) returned 0x3e768a0 [0116.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0116.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.658] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa66d) returned 0x45f2010 [0116.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0116.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.659] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0116.659] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.659] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa66d) returned 0x45f2010 [0116.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa66d) returned 0x47a8008 [0116.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0116.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0116.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0116.662] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0116.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.663] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.663] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.664] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0116.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.665] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0116.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0116.666] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0116.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0116.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0116.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0116.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0116.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0116.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.671] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0116.671] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38300, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38300*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.673] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.673] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.673] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.674] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe0f0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.676] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.676] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.676] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.717] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xa66d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xa670) returned 1 [0116.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.717] CharLowerBuffW (in: lpsz="byte[42609]", cchLength=0xb | out: lpsz="byte[42609]") returned 0xb [0116.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.718] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.719] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47b2680*, pdwDataLen=0x11de6a0*=0xa66d, dwBufLen=0xa670 | out: pbData=0x47b2680*, pdwDataLen=0x11de6a0*=0xa670) returned 1 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.719] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.719] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.719] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.719] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.719] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.719] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.720] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.720] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0xa670, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0xa670, lpOverlapped=0x0) returned 1 [0116.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.722] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.722] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.722] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.722] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0116.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.722] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0116.722] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.722] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.722] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.722] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.722] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.723] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.723] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.723] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.723] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.723] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.723] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.723] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.724] CryptReleaseContext (hProv=0x162e8c0, dwFlags=0x0) returned 1 [0116.724] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.724] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.724] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.724] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.724] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.724] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.724] CloseHandle (hObject=0x298) returned 1 [0116.724] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.724] CloseHandle (hObject=0x270) returned 1 [0116.726] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.726] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.726] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", lpFilePart=0x0) returned 0x38 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0116.726] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\7mg9mv lxe.rtf")) returned 0x20 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0116.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0116.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0116.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8412a110, ftCreationTime.dwHighDateTime=0x1d5e159, ftLastAccessTime.dwLowDateTime=0x428f5a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fa, ftLastWriteTime.dwLowDateTime=0x428f5a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fa, nFileSizeHigh=0x0, nFileSizeLow=0xa66d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="7mg9MV LXE.rtf", cAlternateFileName="7MG9MV~1.RTF")) returned 0x3d12b38 [0116.727] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\7mg9MV LXE.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\7mg9mv lxe.rtf")) returned 1 [0116.728] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8412a110, ftCreationTime.dwHighDateTime=0x1d5e159, ftLastAccessTime.dwLowDateTime=0x428f5a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fa, ftLastWriteTime.dwLowDateTime=0x428f5a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fa, nFileSizeHigh=0x0, nFileSizeLow=0xa66d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="7mg9MV LXE.rtf", cAlternateFileName="7MG9MV~1.RTF")) returned 0 [0116.728] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0116.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0116.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0116.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e9d0 | out: hHeap=0x1330000) returned 1 [0116.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0116.729] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0116.729] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0116.729] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.731] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.731] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25358b30, ftCreationTime.dwHighDateTime=0x1d5e1f9, ftLastAccessTime.dwLowDateTime=0x52300cc0, ftLastAccessTime.dwHighDateTime=0x1d5ef3a, ftLastWriteTime.dwLowDateTime=0x52300cc0, ftLastWriteTime.dwHighDateTime=0x1d5ef3a, nFileSizeHigh=0x0, nFileSizeLow=0x14e8f, dwReserved0=0x428f5a10, dwReserved1=0x8, cFileName="dWxl.doc", cAlternateFileName="")) returned 0x3d12fb8 [0116.732] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.732] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.733] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\dWxl.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0116.734] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.734] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0116.735] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0116.735] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0116.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0116.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0116.737] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0116.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.740] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25358b30, ftCreationTime.dwHighDateTime=0x1d5e1f9, ftLastAccessTime.dwLowDateTime=0x52300cc0, ftLastAccessTime.dwHighDateTime=0x1d5ef3a, ftLastWriteTime.dwLowDateTime=0x52300cc0, ftLastWriteTime.dwHighDateTime=0x1d5ef3a, nFileSizeHigh=0x0, nFileSizeLow=0x14e8f, dwReserved0=0x0, dwReserved1=0x8, cFileName="dWxl.doc", cAlternateFileName="")) returned 0x3d12d78 [0116.740] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0116.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.741] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.741] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0116.741] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0116.741] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0116.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.741] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0116.742] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.742] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.743] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.743] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0116.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0116.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0116.744] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.744] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0116.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.745] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.745] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0116.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0116.746] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.749] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0116.749] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0116.750] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eb68) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.752] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.752] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.752] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.752] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.753] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.753] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.753] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.753] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.753] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.753] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.753] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.753] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.753] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.754] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.754] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.754] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.754] CryptCreateHash (in: hProv=0x162eb68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.754] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0116.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.755] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56130, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.755] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56250, dwDataLen=0xb, dwFlags=0x1) returned 1 [0116.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.755] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.755] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.755] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55fe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.755] CryptDeriveKey (in: hProv=0x162eb68, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0116.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.756] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0116.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.756] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0116.756] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.756] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.756] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\dwxl.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0116.756] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.757] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.757] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0116.757] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.757] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0116.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0116.758] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0116.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0116.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0116.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0116.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0116.759] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\dwxl.doc.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.759] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0116.760] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0116.760] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0116.760] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0116.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0116.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0116.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0116.763] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0116.763] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0116.765] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x4e8f, lpOverlapped=0x0) returned 1 [0116.766] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0116.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0116.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14e8f) returned 0x47a8008 [0116.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0116.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0116.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14e8f) returned 0x47bcea0 [0116.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0116.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14e8f) returned 0x47a8008 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0116.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0116.770] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0116.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14e8f) returned 0x47a8008 [0116.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382b0 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14e8f) returned 0x47d1d38 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0116.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.774] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0116.774] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0116.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.775] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.775] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.776] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.777] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0116.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0116.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0116.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0116.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0116.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.783] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0116.783] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38170, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38170*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0116.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdeb0 | out: hHeap=0x1330000) returned 1 [0116.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.788] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.795] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x14e8f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x14e90) returned 1 [0116.795] CharLowerBuffW (in: lpsz="byte[85649]", cchLength=0xb | out: lpsz="byte[85649]") returned 0xb [0116.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.797] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x14e8f, dwBufLen=0x14e90 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x14e90) returned 1 [0116.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.804] WriteFile (in: hFile=0x298, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x14e90, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x14e90, lpOverlapped=0x0) returned 1 [0116.806] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.806] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.806] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0116.806] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.807] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.807] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.807] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.807] CryptReleaseContext (hProv=0x162eb68, dwFlags=0x0) returned 1 [0116.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.807] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.807] CloseHandle (hObject=0x270) returned 1 [0116.808] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.808] CloseHandle (hObject=0x298) returned 1 [0116.811] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.811] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", lpFilePart=0x0) returned 0x32 [0116.811] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\dwxl.doc")) returned 0x20 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0116.812] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25358b30, ftCreationTime.dwHighDateTime=0x1d5e1f9, ftLastAccessTime.dwLowDateTime=0x52300cc0, ftLastAccessTime.dwHighDateTime=0x1d5ef3a, ftLastWriteTime.dwLowDateTime=0x52300cc0, ftLastWriteTime.dwHighDateTime=0x1d5ef3a, nFileSizeHigh=0x0, nFileSizeLow=0x14e8f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dWxl.doc", cAlternateFileName="")) returned 0x3d12978 [0116.812] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\dWxl.doc" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\dwxl.doc")) returned 1 [0116.813] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25358b30, ftCreationTime.dwHighDateTime=0x1d5e1f9, ftLastAccessTime.dwLowDateTime=0x52300cc0, ftLastAccessTime.dwHighDateTime=0x1d5ef3a, ftLastWriteTime.dwLowDateTime=0x52300cc0, ftLastWriteTime.dwHighDateTime=0x1d5ef3a, nFileSizeHigh=0x0, nFileSizeLow=0x14e8f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dWxl.doc", cAlternateFileName="")) returned 0 [0116.814] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65938 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0116.814] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0116.815] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0116.815] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.815] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.815] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c536910, ftCreationTime.dwHighDateTime=0x1d5f122, ftLastAccessTime.dwLowDateTime=0xabdf76b0, ftLastAccessTime.dwHighDateTime=0x1d5edb5, ftLastWriteTime.dwLowDateTime=0xabdf76b0, ftLastWriteTime.dwHighDateTime=0x1d5edb5, nFileSizeHigh=0x0, nFileSizeLow=0x6b80, dwReserved0=0x52300cc0, dwReserved1=0x8, cFileName="FJbtuWvhncTWR.xlsx", cAlternateFileName="FJBTUW~1.XLS")) returned 0x3d12d78 [0116.815] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.816] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0116.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FJbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JbtuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="btuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuWvhncTWR.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0116.818] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.818] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0116.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.819] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0116.819] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0116.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.819] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8378 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.820] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0116.821] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.821] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0116.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.822] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.824] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c536910, ftCreationTime.dwHighDateTime=0x1d5f122, ftLastAccessTime.dwLowDateTime=0xabdf76b0, ftLastAccessTime.dwHighDateTime=0x1d5edb5, ftLastWriteTime.dwLowDateTime=0xabdf76b0, ftLastWriteTime.dwHighDateTime=0x1d5edb5, nFileSizeHigh=0x0, nFileSizeLow=0x6b80, dwReserved0=0x0, dwReserved1=0x8, cFileName="FJbtuWvhncTWR.xlsx", cAlternateFileName="FJBTUW~1.XLS")) returned 0x3d12b78 [0116.824] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0116.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0116.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.825] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.825] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0116.825] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0116.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0116.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0116.826] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0116.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.826] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.827] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.827] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0116.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0116.828] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.828] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0116.828] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.829] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0116.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0116.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0116.829] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0116.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.832] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.832] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0116.832] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162eae0) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.835] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.836] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.836] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.836] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.836] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.836] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.836] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.836] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0116.837] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.837] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.837] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.837] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.837] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.837] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.837] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.837] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.837] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56298, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0116.838] CryptCreateHash (in: hProv=0x162eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0116.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.838] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0116.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0116.838] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.838] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0116.838] CryptHashData (hHash=0x3d12eb8, pbData=0x3e56040, dwDataLen=0xb, dwFlags=0x1) returned 1 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.839] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.839] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.839] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0116.839] CryptDeriveKey (in: hProv=0x162eae0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.839] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0116.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0116.839] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0116.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\fjbtuwvhnctwr.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0116.840] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0116.840] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0116.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e628f0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8030 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0116.841] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0116.842] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\fjbtuwvhnctwr.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0116.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0116.845] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0116.846] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x6b80, lpOverlapped=0x0) returned 1 [0116.847] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0116.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b80) returned 0x45f2010 [0116.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0116.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0116.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b80) returned 0x3e768a0 [0116.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0116.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.851] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b80) returned 0x3e7d428 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7d428 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.852] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0116.852] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0116.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.852] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0116.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0116.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b80) returned 0x3e7d428 [0116.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38310 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0116.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b80) returned 0x45f2010 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0116.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0116.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0116.854] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0116.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0116.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0116.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0116.855] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0116.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0116.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0116.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0116.855] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0116.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.856] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.857] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0116.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0116.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0116.858] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0116.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0116.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0116.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0116.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0116.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0116.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0116.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0116.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0116.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0116.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0116.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0116.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0116.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0116.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0116.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0116.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0116.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0116.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0116.862] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0116.863] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e38290, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38290*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.865] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.865] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.865] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.865] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0116.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff5f0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0116.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0116.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.868] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.868] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0116.868] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.868] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56268, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.870] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x6b80, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6b90) returned 1 [0116.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.870] CharLowerBuffW (in: lpsz="byte[27537]", cchLength=0xb | out: lpsz="byte[27537]") returned 0xb [0116.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.871] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0116.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0116.871] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x6b80, dwBufLen=0x6b90 | out: pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x6b90) returned 1 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.871] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.872] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.872] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.872] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.872] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x6b90, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x6b90, lpOverlapped=0x0) returned 1 [0116.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.874] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0116.874] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.874] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0116.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0116.874] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0116.874] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.874] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.875] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.875] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.875] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.875] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0116.875] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.875] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0116.875] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0116.876] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.876] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.876] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.876] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.876] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.876] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.876] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.876] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0116.876] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0116.876] CryptReleaseContext (hProv=0x162eae0, dwFlags=0x0) returned 1 [0116.876] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.876] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0116.876] FreeLibrary (hLibModule=0x756e0000) returned 1 [0116.876] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.876] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.876] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.876] CloseHandle (hObject=0x298) returned 1 [0116.876] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.877] CloseHandle (hObject=0x270) returned 1 [0116.878] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.878] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.878] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", lpFilePart=0x0) returned 0x3c [0116.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e8c0 [0116.878] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\fjbtuwvhnctwr.xlsx")) returned 0x20 [0116.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0116.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e728 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0116.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0116.879] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c536910, ftCreationTime.dwHighDateTime=0x1d5f122, ftLastAccessTime.dwLowDateTime=0xabdf76b0, ftLastAccessTime.dwHighDateTime=0x1d5edb5, ftLastWriteTime.dwLowDateTime=0xabdf76b0, ftLastWriteTime.dwHighDateTime=0x1d5edb5, nFileSizeHigh=0x0, nFileSizeLow=0x6b80, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FJbtuWvhncTWR.xlsx", cAlternateFileName="FJBTUW~1.XLS")) returned 0x3d12d78 [0116.879] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\FJbtuWvhncTWR.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\fjbtuwvhnctwr.xlsx")) returned 1 [0116.880] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c536910, ftCreationTime.dwHighDateTime=0x1d5f122, ftLastAccessTime.dwLowDateTime=0xabdf76b0, ftLastAccessTime.dwHighDateTime=0x1d5edb5, ftLastWriteTime.dwLowDateTime=0xabdf76b0, ftLastWriteTime.dwHighDateTime=0x1d5edb5, nFileSizeHigh=0x0, nFileSizeLow=0x6b80, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="FJbtuWvhncTWR.xlsx", cAlternateFileName="FJBTUW~1.XLS")) returned 0 [0116.880] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0116.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e8c0 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0116.976] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0116.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0116.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0116.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0116.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0116.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0116.978] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1b22f0, ftCreationTime.dwHighDateTime=0x1d5ed46, ftLastAccessTime.dwLowDateTime=0x7f99aa60, ftLastAccessTime.dwHighDateTime=0x1d5e1cd, ftLastWriteTime.dwLowDateTime=0x7f99aa60, ftLastWriteTime.dwHighDateTime=0x1d5e1cd, nFileSizeHigh=0x0, nFileSizeLow=0xd6b0, dwReserved0=0xabdf76b0, dwReserved1=0x8, cFileName="hIcNByrZe.ots", cAlternateFileName="HICNBY~1.OTS")) returned 0x3d12df8 [0116.978] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0116.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0116.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.979] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0116.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\hIcNByrZe.ots", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0116.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0116.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0116.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0116.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0116.981] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.982] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0116.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0116.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0116.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0116.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0116.982] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0116.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0116.983] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0116.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0116.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0116.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0116.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0116.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0116.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0116.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0116.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0116.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0116.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0116.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0116.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0116.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0116.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0116.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0116.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0116.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0116.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0116.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0116.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0116.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0116.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0116.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0116.988] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1b22f0, ftCreationTime.dwHighDateTime=0x1d5ed46, ftLastAccessTime.dwLowDateTime=0x7f99aa60, ftLastAccessTime.dwHighDateTime=0x1d5e1cd, ftLastWriteTime.dwLowDateTime=0x7f99aa60, ftLastWriteTime.dwHighDateTime=0x1d5e1cd, nFileSizeHigh=0x0, nFileSizeLow=0xd6b0, dwReserved0=0x0, dwReserved1=0x8, cFileName="hIcNByrZe.ots", cAlternateFileName="HICNBY~1.OTS")) returned 0x3d12f38 [0116.988] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0116.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0116.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0116.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0116.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.989] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.989] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0116.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0116.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0116.989] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0116.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0116.990] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0116.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0116.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0116.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0116.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.991] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.992] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.992] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0116.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0116.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0116.993] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0116.993] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0116.994] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.994] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0116.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0116.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0116.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0116.995] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0116.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0116.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0116.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0116.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0116.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0116.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0116.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0116.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0116.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.998] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0116.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0116.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0116.999] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0116.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0116.999] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e8c0) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.002] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.002] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.003] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.003] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.004] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.004] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.004] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.004] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.004] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.004] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.004] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.004] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.004] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56028, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.005] CryptCreateHash (in: hProv=0x162e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.005] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.005] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56298, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.015] CryptHashData (hHash=0x3d12b38, pbData=0x3e56220, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.016] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.016] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.016] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.016] CryptDeriveKey (in: hProv=0x162e8c0, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.016] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.017] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0117.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.017] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\hicnbyrze.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.017] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.017] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0117.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0117.020] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.020] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\hicnbyrze.ots.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.021] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.021] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.021] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.021] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0117.025] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.026] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xd6b0, lpOverlapped=0x0) returned 1 [0117.028] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6b0) returned 0x3e768a0 [0117.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6b0) returned 0x47a8008 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.032] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6b0) returned 0x3e768a0 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.032] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.033] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0117.033] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0117.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6b0) returned 0x3e768a0 [0117.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd6b0) returned 0x47b56c0 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0117.035] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0117.036] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0117.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0117.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.038] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.039] TranslateMessage (lpMsg=0x11de7a4) returned 0 [0117.039] DispatchMessageW (lpMsg=0x11de7a4) returned 0x0 [0117.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0117.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.040] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11dddc0) returned 1 [0117.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.043] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0117.044] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0117.044] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0117.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0117.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0117.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0117.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0117.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0117.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0117.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0117.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0117.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0117.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.050] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.051] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e381e0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381e0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.053] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.054] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.054] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.054] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe030 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0117.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.057] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.057] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.057] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.057] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.058] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.058] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.060] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd6b0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd6c0) returned 1 [0117.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.060] CharLowerBuffW (in: lpsz="byte[54977]", cchLength=0xb | out: lpsz="byte[54977]") returned 0xb [0117.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.063] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.063] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47c2d78*, pdwDataLen=0x11de6a0*=0xd6b0, dwBufLen=0xd6c0 | out: pbData=0x47c2d78*, pdwDataLen=0x11de6a0*=0xd6c0) returned 1 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.063] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.063] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.064] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.064] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.064] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.064] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.064] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.064] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.065] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0xd6c0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0xd6c0, lpOverlapped=0x0) returned 1 [0117.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.067] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.067] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.067] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0117.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.068] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0117.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.068] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.068] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.068] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.068] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.071] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.071] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.071] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.071] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.071] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.071] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.072] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.072] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.072] CryptReleaseContext (hProv=0x162e8c0, dwFlags=0x0) returned 1 [0117.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.072] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.072] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.072] CloseHandle (hObject=0x270) returned 1 [0117.072] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0117.073] CloseHandle (hObject=0x298) returned 1 [0117.083] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.092] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.092] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", lpFilePart=0x0) returned 0x37 [0117.092] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\hicnbyrze.ots")) returned 0x20 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0117.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e658c0 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e658c0 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0117.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1b22f0, ftCreationTime.dwHighDateTime=0x1d5ed46, ftLastAccessTime.dwLowDateTime=0x7f99aa60, ftLastAccessTime.dwHighDateTime=0x1d5e1cd, ftLastWriteTime.dwLowDateTime=0x7f99aa60, ftLastWriteTime.dwHighDateTime=0x1d5e1cd, nFileSizeHigh=0x0, nFileSizeLow=0xd6b0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="hIcNByrZe.ots", cAlternateFileName="HICNBY~1.OTS")) returned 0x3d12d78 [0117.093] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\hIcNByrZe.ots" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\hicnbyrze.ots")) returned 1 [0117.095] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1b22f0, ftCreationTime.dwHighDateTime=0x1d5ed46, ftLastAccessTime.dwLowDateTime=0x7f99aa60, ftLastAccessTime.dwHighDateTime=0x1d5e1cd, ftLastWriteTime.dwLowDateTime=0x7f99aa60, ftLastWriteTime.dwHighDateTime=0x1d5e1cd, nFileSizeHigh=0x0, nFileSizeLow=0xd6b0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="hIcNByrZe.ots", cAlternateFileName="HICNBY~1.OTS")) returned 0 [0117.095] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e666d0 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0117.095] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.096] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0117.096] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.096] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.096] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2197360, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x22a3ed40, ftLastAccessTime.dwHighDateTime=0x1d5e5fe, ftLastWriteTime.dwLowDateTime=0x22a3ed40, ftLastWriteTime.dwHighDateTime=0x1d5e5fe, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x7f99aa60, dwReserved1=0x8, cFileName="JHfHdn_paVN3nM 7C.pps", cAlternateFileName="JHFHDN~1.PPS")) returned 0x3d12b78 [0117.096] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.097] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JHfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HfHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fHdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hdn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dn_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_paVN3nM 7C.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0117.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0117.100] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.100] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0117.100] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.100] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8c00 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0117.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0117.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0117.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0117.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.105] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2197360, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x22a3ed40, ftLastAccessTime.dwHighDateTime=0x1d5e5fe, ftLastWriteTime.dwLowDateTime=0x22a3ed40, ftLastWriteTime.dwHighDateTime=0x1d5e5fe, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x8, cFileName="JHfHdn_paVN3nM 7C.pps", cAlternateFileName="JHFHDN~1.PPS")) returned 0x3d12b38 [0117.105] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.106] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.106] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0117.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0117.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.106] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.107] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.107] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0117.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.109] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0117.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.109] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.110] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.110] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.110] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0117.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.111] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0117.114] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.114] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.114] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ee10) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0117.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.119] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.120] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.120] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.120] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.120] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.120] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.120] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.120] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.120] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.120] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.121] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.121] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.121] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.121] CryptCreateHash (in: hProv=0x162ee10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56028, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.121] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.121] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.122] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.122] CryptHashData (hHash=0x3d12b78, pbData=0x3e56268, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.122] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.122] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.122] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.122] CryptDeriveKey (in: hProv=0x162ee10, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.122] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.122] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0117.123] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.123] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\jhfhdn_pavn3nm 7c.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.124] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.124] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.124] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0117.124] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.124] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62738 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0117.125] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0117.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0117.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\jhfhdn_pavn3nm 7c.pps.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0117.131] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.131] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x8bc, lpOverlapped=0x0) returned 1 [0117.132] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8bc) returned 0x3e60338 [0117.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8bc) returned 0x3e60c00 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8bc) returned 0x3e60338 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.136] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.136] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0117.136] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8bc) returned 0x3e60338 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8bc) returned 0x45f2010 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0117.138] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.139] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.139] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.140] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0117.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0117.141] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0117.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0117.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0117.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0117.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0117.143] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0117.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0117.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0117.145] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0117.145] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e382e0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382e0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.148] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.148] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.148] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.148] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe3b0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0117.150] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.151] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.151] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.151] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.151] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.151] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.151] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56100, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.152] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8bc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8c0) returned 1 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] CharLowerBuffW (in: lpsz="byte[2241]", cchLength=0xa | out: lpsz="byte[2241]") returned 0xa [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.152] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56448, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.152] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f28d8*, pdwDataLen=0x11de6a0*=0x8bc, dwBufLen=0x8c0 | out: pbData=0x45f28d8*, pdwDataLen=0x11de6a0*=0x8c0) returned 1 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.153] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.153] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.153] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.154] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.154] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.154] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.154] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.154] WriteFile (in: hFile=0x270, lpBuffer=0x3e60c00*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e60c00*, lpNumberOfBytesWritten=0x11df0a4*=0x8c0, lpOverlapped=0x0) returned 1 [0117.155] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.155] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.155] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.155] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.155] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0117.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.155] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0117.156] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.156] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.156] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.156] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.156] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.156] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.156] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.156] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.156] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.156] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.156] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.156] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.157] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.157] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.157] CryptReleaseContext (hProv=0x162ee10, dwFlags=0x0) returned 1 [0117.157] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.157] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.157] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.157] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.157] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.157] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.157] CloseHandle (hObject=0x298) returned 1 [0117.157] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.157] CloseHandle (hObject=0x270) returned 1 [0117.169] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.169] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", lpFilePart=0x0) returned 0x3f [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e948 [0117.169] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\jhfhdn_pavn3nm 7c.pps")) returned 0x20 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eb68 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0117.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0117.169] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2197360, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x22a3ed40, ftLastAccessTime.dwHighDateTime=0x1d5e5fe, ftLastWriteTime.dwLowDateTime=0x22a3ed40, ftLastWriteTime.dwHighDateTime=0x1d5e5fe, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="JHfHdn_paVN3nM 7C.pps", cAlternateFileName="JHFHDN~1.PPS")) returned 0x3d12df8 [0117.170] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\JHfHdn_paVN3nM 7C.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\jhfhdn_pavn3nm 7c.pps")) returned 1 [0117.261] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2197360, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x22a3ed40, ftLastAccessTime.dwHighDateTime=0x1d5e5fe, ftLastWriteTime.dwLowDateTime=0x22a3ed40, ftLastWriteTime.dwHighDateTime=0x1d5e5fe, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="JHfHdn_paVN3nM 7C.pps", cAlternateFileName="JHFHDN~1.PPS")) returned 0 [0117.261] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0117.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0117.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e948 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0117.262] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0117.262] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0117.262] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.262] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.263] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c5f1a40, ftCreationTime.dwHighDateTime=0x1d5e36b, ftLastAccessTime.dwLowDateTime=0x8e2f8d20, ftLastAccessTime.dwHighDateTime=0x1d5eb36, ftLastWriteTime.dwLowDateTime=0x8e2f8d20, ftLastWriteTime.dwHighDateTime=0x1d5eb36, nFileSizeHigh=0x0, nFileSizeLow=0x1214d, dwReserved0=0x22a3ed40, dwReserved1=0x8, cFileName="LKYCIh-a.xlsx", cAlternateFileName="LKYCIH~1.XLS")) returned 0x3d12e78 [0117.263] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\LKYCIh-a.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0117.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0117.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.266] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0117.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0117.266] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0117.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0117.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.271] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c5f1a40, ftCreationTime.dwHighDateTime=0x1d5e36b, ftLastAccessTime.dwLowDateTime=0x8e2f8d20, ftLastAccessTime.dwHighDateTime=0x1d5eb36, ftLastWriteTime.dwLowDateTime=0x8e2f8d20, ftLastWriteTime.dwHighDateTime=0x1d5eb36, nFileSizeHigh=0x0, nFileSizeLow=0x1214d, dwReserved0=0x0, dwReserved1=0x8, cFileName="LKYCIh-a.xlsx", cAlternateFileName="LKYCIH~1.XLS")) returned 0x3d12df8 [0117.271] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.272] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.278] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0117.279] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0117.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0117.285] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.285] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.285] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e370) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.288] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0117.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.289] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.289] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.289] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55fe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.290] CryptCreateHash (in: hProv=0x162e370, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.290] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.290] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.290] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.380] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56070, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.381] CryptHashData (hHash=0x3d12b78, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.381] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.381] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.381] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.381] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.381] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.381] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.381] CryptDeriveKey (in: hProv=0x162e370, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0117.381] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.382] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.382] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.385] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f7a8 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566a0 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567c0 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566b8 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56460 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.386] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60048 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.386] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.386] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.386] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0117.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.387] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\lkycih-a.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.387] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.387] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.388] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.388] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0117.388] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0117.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0117.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0117.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0117.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce78 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0117.399] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.399] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\lkycih-a.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.400] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.401] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0117.401] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.401] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0117.404] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.404] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0117.408] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x214d, lpOverlapped=0x0) returned 1 [0117.409] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1214d) returned 0x47a8008 [0117.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0117.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1214d) returned 0x47ba160 [0117.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0117.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.415] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1214d) returned 0x47a8008 [0117.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.416] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0117.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0117.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1214d) returned 0x47a8008 [0117.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382f0 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1214d) returned 0x47cc2b8 [0117.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.419] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.419] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0117.420] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0117.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0117.420] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0117.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.423] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.424] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.425] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383d0 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0117.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0117.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0117.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.428] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.429] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.429] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e381f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.431] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.431] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.431] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.432] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8f0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0117.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.437] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.438] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.438] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.438] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.438] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.438] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.438] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.438] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56058, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.440] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1214d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x12150) returned 1 [0117.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.440] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.441] CharLowerBuffW (in: lpsz="byte[74065]", cchLength=0xb | out: lpsz="byte[74065]") returned 0xb [0117.441] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.442] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.442] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x1214d, dwBufLen=0x12150 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x12150) returned 1 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.442] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.443] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.443] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.443] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.443] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.443] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.443] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.445] WriteFile (in: hFile=0x298, lpBuffer=0x47ba160*, nNumberOfBytesToWrite=0x12150, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47ba160*, lpNumberOfBytesWritten=0x11df0a4*=0x12150, lpOverlapped=0x0) returned 1 [0117.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.447] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.447] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.447] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.447] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0117.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.447] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0117.447] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.447] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.447] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.447] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.447] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.448] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.448] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.448] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.448] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.448] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.448] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.451] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.451] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.451] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.451] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.451] CryptReleaseContext (hProv=0x162e370, dwFlags=0x0) returned 1 [0117.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.451] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.451] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.451] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.451] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.451] CloseHandle (hObject=0x270) returned 1 [0117.455] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.455] CloseHandle (hObject=0x298) returned 1 [0117.457] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.458] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.458] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", lpFilePart=0x0) returned 0x37 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65a28 [0117.458] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\lkycih-a.xlsx")) returned 0x20 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65cf8 [0117.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0117.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0117.459] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c5f1a40, ftCreationTime.dwHighDateTime=0x1d5e36b, ftLastAccessTime.dwLowDateTime=0x8e2f8d20, ftLastAccessTime.dwHighDateTime=0x1d5eb36, ftLastWriteTime.dwLowDateTime=0x8e2f8d20, ftLastWriteTime.dwHighDateTime=0x1d5eb36, nFileSizeHigh=0x0, nFileSizeLow=0x1214d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LKYCIh-a.xlsx", cAlternateFileName="LKYCIH~1.XLS")) returned 0x3d12978 [0117.459] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\LKYCIh-a.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\lkycih-a.xlsx")) returned 1 [0117.461] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c5f1a40, ftCreationTime.dwHighDateTime=0x1d5e36b, ftLastAccessTime.dwLowDateTime=0x8e2f8d20, ftLastAccessTime.dwHighDateTime=0x1d5eb36, ftLastWriteTime.dwLowDateTime=0x8e2f8d20, ftLastWriteTime.dwHighDateTime=0x1d5eb36, nFileSizeHigh=0x0, nFileSizeLow=0x1214d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LKYCIh-a.xlsx", cAlternateFileName="LKYCIH~1.XLS")) returned 0 [0117.462] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cfb0 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65a28 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.462] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0117.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0117.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.463] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c263c0, ftCreationTime.dwHighDateTime=0x1d5eb8b, ftLastAccessTime.dwLowDateTime=0x3c5eaa50, ftLastAccessTime.dwHighDateTime=0x1d5e99a, ftLastWriteTime.dwLowDateTime=0x3c5eaa50, ftLastWriteTime.dwHighDateTime=0x1d5e99a, nFileSizeHigh=0x0, nFileSizeLow=0x6393, dwReserved0=0x8e2f8d20, dwReserved1=0x8, cFileName="MoysaZt.ods", cAlternateFileName="")) returned 0x3d12f38 [0117.463] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.464] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0117.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\MoysaZt.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0117.466] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.466] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.467] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.467] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0117.469] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0117.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.471] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c263c0, ftCreationTime.dwHighDateTime=0x1d5eb8b, ftLastAccessTime.dwLowDateTime=0x3c5eaa50, ftLastAccessTime.dwHighDateTime=0x1d5e99a, ftLastWriteTime.dwLowDateTime=0x3c5eaa50, ftLastWriteTime.dwHighDateTime=0x1d5e99a, nFileSizeHigh=0x0, nFileSizeLow=0x6393, dwReserved0=0x0, dwReserved1=0x8, cFileName="MoysaZt.ods", cAlternateFileName="")) returned 0x3d12b38 [0117.471] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0117.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.472] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.472] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0117.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.473] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.474] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0117.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.475] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0117.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0117.475] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.476] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0117.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.477] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0117.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.477] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.480] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13472a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.481] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0117.481] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e9d0) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.483] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.484] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.484] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.484] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.484] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.484] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.484] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.485] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.485] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.485] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.485] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.485] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.485] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.485] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56208, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.485] CryptCreateHash (in: hProv=0x162e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.486] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.486] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56178, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.486] CryptHashData (hHash=0x3d12e78, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.486] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.486] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.486] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55ff8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.487] CryptDeriveKey (in: hProv=0x162e9d0, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0117.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.487] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.487] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0117.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.487] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.488] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\moysazt.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.488] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.488] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.489] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0117.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0117.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0117.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0117.492] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cf48 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.493] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\moysazt.ods.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0117.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0117.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0117.497] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.497] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x6393, lpOverlapped=0x0) returned 1 [0117.499] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6393) returned 0x45f2010 [0117.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0117.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6393) returned 0x3e768a0 [0117.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0117.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6393) returned 0x3e7cc40 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7cc40 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.504] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6393) returned 0x3e7cc40 [0117.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38270 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6393) returned 0x45f2010 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.506] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.507] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.507] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0117.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0117.508] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.508] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.509] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0117.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.510] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0117.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0117.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0117.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0117.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0117.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.515] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.515] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38150, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38150*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.517] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.517] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.517] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.520] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff5b0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.521] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.522] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.522] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.522] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.522] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.524] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56058, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.525] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x6393, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x63a0) returned 1 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] CharLowerBuffW (in: lpsz="byte[25505]", cchLength=0xb | out: lpsz="byte[25505]") returned 0xb [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.525] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56580, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.525] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x6393, dwBufLen=0x63a0 | out: pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x63a0) returned 1 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.525] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.525] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.526] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.526] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.526] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x63a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x63a0, lpOverlapped=0x0) returned 1 [0117.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.528] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.528] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.528] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0117.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.529] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.529] CryptReleaseContext (hProv=0x162e9d0, dwFlags=0x0) returned 1 [0117.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.529] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.529] CloseHandle (hObject=0x298) returned 1 [0117.529] CloseHandle (hObject=0x270) returned 1 [0117.530] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", lpFilePart=0x0) returned 0x35 [0117.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e661a8 [0117.530] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\moysazt.ods")) returned 0x20 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e664f0 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0117.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cda8 [0117.531] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c263c0, ftCreationTime.dwHighDateTime=0x1d5eb8b, ftLastAccessTime.dwLowDateTime=0x3c5eaa50, ftLastAccessTime.dwHighDateTime=0x1d5e99a, ftLastWriteTime.dwLowDateTime=0x3c5eaa50, ftLastWriteTime.dwHighDateTime=0x1d5e99a, nFileSizeHigh=0x0, nFileSizeLow=0x6393, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="MoysaZt.ods", cAlternateFileName="")) returned 0x3d12b38 [0117.531] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\MoysaZt.ods" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\moysazt.ods")) returned 1 [0117.532] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c263c0, ftCreationTime.dwHighDateTime=0x1d5eb8b, ftLastAccessTime.dwLowDateTime=0x3c5eaa50, ftLastAccessTime.dwHighDateTime=0x1d5e99a, ftLastWriteTime.dwLowDateTime=0x3c5eaa50, ftLastWriteTime.dwHighDateTime=0x1d5e99a, nFileSizeHigh=0x0, nFileSizeLow=0x6393, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="MoysaZt.ods", cAlternateFileName="")) returned 0 [0117.532] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cda8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e661a8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.533] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0117.533] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0117.533] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.533] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.534] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9ec5820, ftCreationTime.dwHighDateTime=0x1d5eab4, ftLastAccessTime.dwLowDateTime=0xb5edd7e0, ftLastAccessTime.dwHighDateTime=0x1d5efff, ftLastWriteTime.dwLowDateTime=0xb5edd7e0, ftLastWriteTime.dwHighDateTime=0x1d5efff, nFileSizeHigh=0x0, nFileSizeLow=0x95f8, dwReserved0=0x3c5eaa50, dwReserved1=0x8, cFileName="nuwbMqU_3Y wxKo.docx", cAlternateFileName="NUWBMQ~1.DOC")) returned 0x3d12978 [0117.534] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.534] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nuwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uwbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wbMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bMqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qU_3Y wxKo.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0117.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.537] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.537] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0117.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.538] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.538] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8618 [0117.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.542] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9ec5820, ftCreationTime.dwHighDateTime=0x1d5eab4, ftLastAccessTime.dwLowDateTime=0xb5edd7e0, ftLastAccessTime.dwHighDateTime=0x1d5efff, ftLastWriteTime.dwLowDateTime=0xb5edd7e0, ftLastWriteTime.dwHighDateTime=0x1d5efff, nFileSizeHigh=0x0, nFileSizeLow=0x95f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="nuwbMqU_3Y wxKo.docx", cAlternateFileName="NUWBMQ~1.DOC")) returned 0x3d12eb8 [0117.542] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0117.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.543] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.543] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.543] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0117.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0117.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0117.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0117.544] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.544] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.545] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.545] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.545] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.546] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.546] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0117.547] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.547] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0117.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0117.548] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.550] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.551] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0117.551] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f030) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.554] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.554] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.554] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.554] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.554] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.557] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.557] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.557] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.557] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.557] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.558] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.558] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.558] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e562b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.558] CryptCreateHash (in: hProv=0x162f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.558] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.559] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.559] CryptHashData (hHash=0x3d12978, pbData=0x3e56058, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.559] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.559] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.559] CryptDeriveKey (in: hProv=0x162f030, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.559] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.560] CryptDestroyHash (hHash=0x3d12978) returned 1 [0117.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.560] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\nuwbmqu_3y wxko.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.560] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.560] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.560] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62dc0 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8c00 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0117.562] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.562] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\nuwbmqu_3y wxko.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0117.566] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.566] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x95f8, lpOverlapped=0x0) returned 1 [0117.568] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95f8) returned 0x45f2010 [0117.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0117.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0117.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95f8) returned 0x3e768a0 [0117.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0117.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95f8) returned 0x45f2010 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.572] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0117.572] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0117.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95f8) returned 0x45f2010 [0117.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x95f8) returned 0x47a8008 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0117.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.575] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.576] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.576] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.577] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0117.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d88 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0117.578] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0117.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0117.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0117.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0117.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0117.583] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.583] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38220, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38220*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.586] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.586] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.586] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.586] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff270 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0117.588] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.589] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.589] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.589] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.589] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.589] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.589] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.590] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x95f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9600) returned 1 [0117.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.590] CharLowerBuffW (in: lpsz="byte[38401]", cchLength=0xb | out: lpsz="byte[38401]") returned 0xb [0117.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.591] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.591] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47b1608*, pdwDataLen=0x11de6a0*=0x95f8, dwBufLen=0x9600 | out: pbData=0x47b1608*, pdwDataLen=0x11de6a0*=0x9600) returned 1 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.591] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.591] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.592] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.595] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.595] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.595] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.595] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.595] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.595] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.597] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.597] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.597] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.597] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x9600, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x9600, lpOverlapped=0x0) returned 1 [0117.600] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.600] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.600] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.600] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.600] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0117.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.600] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0117.600] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.600] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.600] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.600] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.600] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.600] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.600] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.601] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.601] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.601] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.601] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.601] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.601] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.601] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.601] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.601] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.601] CryptReleaseContext (hProv=0x162f030, dwFlags=0x0) returned 1 [0117.602] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.602] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.602] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.602] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.602] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.602] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.602] CloseHandle (hObject=0x270) returned 1 [0117.602] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.602] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0117.602] CloseHandle (hObject=0x298) returned 1 [0117.604] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.604] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", lpFilePart=0x0) returned 0x3e [0117.604] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\nuwbmqu_3y wxko.docx")) returned 0x20 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.605] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9ec5820, ftCreationTime.dwHighDateTime=0x1d5eab4, ftLastAccessTime.dwLowDateTime=0xb5edd7e0, ftLastAccessTime.dwHighDateTime=0x1d5efff, ftLastWriteTime.dwLowDateTime=0xb5edd7e0, ftLastWriteTime.dwHighDateTime=0x1d5efff, nFileSizeHigh=0x0, nFileSizeLow=0x95f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="nuwbMqU_3Y wxKo.docx", cAlternateFileName="NUWBMQ~1.DOC")) returned 0x3d12d78 [0117.605] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\nuwbMqU_3Y wxKo.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\nuwbmqu_3y wxko.docx")) returned 1 [0117.615] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9ec5820, ftCreationTime.dwHighDateTime=0x1d5eab4, ftLastAccessTime.dwLowDateTime=0xb5edd7e0, ftLastAccessTime.dwHighDateTime=0x1d5efff, ftLastWriteTime.dwLowDateTime=0xb5edd7e0, ftLastWriteTime.dwHighDateTime=0x1d5efff, nFileSizeHigh=0x0, nFileSizeLow=0x95f8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="nuwbMqU_3Y wxKo.docx", cAlternateFileName="NUWBMQ~1.DOC")) returned 0 [0117.615] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0117.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cd40 | out: hHeap=0x1330000) returned 1 [0117.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e508 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0117.616] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0117.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.618] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876d1850, ftCreationTime.dwHighDateTime=0x1d5ef9f, ftLastAccessTime.dwLowDateTime=0x88dc4ea0, ftLastAccessTime.dwHighDateTime=0x1d5e33c, ftLastWriteTime.dwLowDateTime=0x88dc4ea0, ftLastWriteTime.dwHighDateTime=0x1d5e33c, nFileSizeHigh=0x0, nFileSizeLow=0x892, dwReserved0=0xb5edd7e0, dwReserved1=0x8, cFileName="qFCrPQQnrVHhFEMcna.pptx", cAlternateFileName="QFCRPQ~1.PPT")) returned 0x3d12978 [0117.618] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.619] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FCrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CrPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rPQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PQQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QQnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QnrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nrVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rVHhFEMcna.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0117.621] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.621] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0117.622] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0117.622] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0117.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fd70 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0117.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.624] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0117.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.626] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876d1850, ftCreationTime.dwHighDateTime=0x1d5ef9f, ftLastAccessTime.dwLowDateTime=0x88dc4ea0, ftLastAccessTime.dwHighDateTime=0x1d5e33c, ftLastWriteTime.dwLowDateTime=0x88dc4ea0, ftLastWriteTime.dwHighDateTime=0x1d5e33c, nFileSizeHigh=0x0, nFileSizeLow=0x892, dwReserved0=0x0, dwReserved1=0x8, cFileName="qFCrPQQnrVHhFEMcna.pptx", cAlternateFileName="QFCRPQ~1.PPT")) returned 0x3d12d78 [0117.626] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0117.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.627] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.627] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0117.627] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0117.627] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0117.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0117.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0117.628] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.628] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.629] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.629] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.629] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.630] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.630] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0117.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0117.631] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.631] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0117.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.632] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0117.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347168, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.635] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ebf0) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.637] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.638] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.638] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.638] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.638] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.638] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.638] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.639] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.639] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.639] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.639] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.639] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.639] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.639] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.639] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.639] CryptCreateHash (in: hProv=0x162ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56010, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.640] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.640] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.640] CryptHashData (hHash=0x3d12f38, pbData=0x3e56190, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.640] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.678] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.678] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.679] CryptDeriveKey (in: hProv=0x162ebf0, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0117.679] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.679] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.679] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0117.679] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.679] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\qfcrpqqnrvhhfemcna.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.680] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.680] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.680] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629a0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cfb0 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce78 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0117.681] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh")) returned 0x10 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\qfcrpqqnrvhhfemcna.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.682] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0117.686] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.686] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x892, lpOverlapped=0x0) returned 1 [0117.686] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x892) returned 0x3e60338 [0117.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0117.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x892) returned 0x3e60bd8 [0117.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0117.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.689] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x892) returned 0x3e60338 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0117.690] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0117.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x892) returned 0x3e60338 [0117.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38280 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x892) returned 0x45f2010 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0117.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0117.692] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0117.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0117.694] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.694] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.695] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0117.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0117.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0117.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0117.701] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0117.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0117.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0117.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0117.703] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.704] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38320, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38320*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.708] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.709] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x892, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8a0) returned 1 [0117.709] CharLowerBuffW (in: lpsz="byte[2209]", cchLength=0xa | out: lpsz="byte[2209]") returned 0xa [0117.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.709] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f28b0*, pdwDataLen=0x11de6a0*=0x892, dwBufLen=0x8a0 | out: pbData=0x45f28b0*, pdwDataLen=0x11de6a0*=0x8a0) returned 1 [0117.709] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.710] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x8a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x8a0, lpOverlapped=0x0) returned 1 [0117.711] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.711] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0117.711] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.711] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.711] CryptReleaseContext (hProv=0x162ebf0, dwFlags=0x0) returned 1 [0117.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.713] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.713] CloseHandle (hObject=0x298) returned 1 [0117.713] CloseHandle (hObject=0x270) returned 1 [0117.714] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", lpFilePart=0x0) returned 0x41 [0117.714] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\qfcrpqqnrvhhfemcna.pptx")) returned 0x20 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cd40 [0117.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137ce10 [0117.714] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876d1850, ftCreationTime.dwHighDateTime=0x1d5ef9f, ftLastAccessTime.dwLowDateTime=0x88dc4ea0, ftLastAccessTime.dwHighDateTime=0x1d5e33c, ftLastWriteTime.dwLowDateTime=0x88dc4ea0, ftLastWriteTime.dwHighDateTime=0x1d5e33c, nFileSizeHigh=0x0, nFileSizeLow=0x892, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="qFCrPQQnrVHhFEMcna.pptx", cAlternateFileName="QFCRPQ~1.PPT")) returned 0x3d12b38 [0117.715] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\qFCrPQQnrVHhFEMcna.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\qfcrpqqnrvhhfemcna.pptx")) returned 1 [0117.722] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876d1850, ftCreationTime.dwHighDateTime=0x1d5ef9f, ftLastAccessTime.dwLowDateTime=0x88dc4ea0, ftLastAccessTime.dwHighDateTime=0x1d5e33c, ftLastWriteTime.dwLowDateTime=0x88dc4ea0, ftLastWriteTime.dwHighDateTime=0x1d5e33c, nFileSizeHigh=0x0, nFileSizeLow=0x892, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="qFCrPQQnrVHhFEMcna.pptx", cAlternateFileName="QFCRPQ~1.PPT")) returned 0 [0117.722] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0117.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ce10 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0117.723] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0117.723] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0117.723] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.723] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.724] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2499ab80, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xb484b8b0, ftLastAccessTime.dwHighDateTime=0x1d5e8b1, ftLastWriteTime.dwLowDateTime=0xb484b8b0, ftLastWriteTime.dwHighDateTime=0x1d5e8b1, nFileSizeHigh=0x0, nFileSizeLow=0x5ea1, dwReserved0=0x88dc4ea0, dwReserved1=0x8, cFileName="9m-g-wS2Usf.rtf", cAlternateFileName="9M-G-W~1.RTF")) returned 0x3d12b78 [0117.724] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.724] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9m-g-wS2Usf.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0117.727] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.727] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0117.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0117.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557e8 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0117.728] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0117.728] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0117.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38010 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393fe8 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0117.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0117.730] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.732] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2499ab80, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xb484b8b0, ftLastAccessTime.dwHighDateTime=0x1d5e8b1, ftLastWriteTime.dwLowDateTime=0xb484b8b0, ftLastWriteTime.dwHighDateTime=0x1d5e8b1, nFileSizeHigh=0x0, nFileSizeLow=0x5ea1, dwReserved0=0x0, dwReserved1=0x8, cFileName="9m-g-wS2Usf.rtf", cAlternateFileName="9M-G-W~1.RTF")) returned 0x3d12d78 [0117.733] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.733] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.733] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0117.734] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.734] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.734] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.735] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.735] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0117.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.736] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.736] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.737] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.737] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0117.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0117.738] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.741] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0117.741] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.741] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e480) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.744] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.744] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.744] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.744] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.744] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.744] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.745] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.745] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.745] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.745] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.745] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.745] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.745] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.745] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.745] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.746] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.746] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.746] CryptCreateHash (in: hProv=0x162e480, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.746] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.746] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.747] CryptHashData (hHash=0x3d12b38, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.747] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.747] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.747] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56148, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.747] CryptDeriveKey (in: hProv=0x162e480, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.747] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.747] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0117.747] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\9m-g-ws2usf.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.748] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.748] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393cc8 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0117.749] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw")) returned 0x10 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\9m-g-ws2usf.rtf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0117.750] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0117.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.750] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.751] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.751] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0117.754] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.754] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x5ea1, lpOverlapped=0x0) returned 1 [0117.755] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ea1) returned 0x45f2010 [0117.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ea1) returned 0x3e768a0 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.762] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ea1) returned 0x45f2010 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0117.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0117.763] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ea1) returned 0x45f2010 [0117.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0117.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5ea1) returned 0x3e7c750 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0117.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.765] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.765] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0117.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0117.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0117.766] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0117.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.767] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.767] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0117.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0117.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.768] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0117.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0117.771] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0117.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0117.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0117.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.773] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0117.774] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e38190, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38190*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.775] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.776] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.776] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.776] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe3b0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.778] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.778] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.778] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.778] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0117.780] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.781] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.781] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.781] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.781] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.781] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.781] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56118, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.782] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x5ea1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5eb0) returned 1 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] CharLowerBuffW (in: lpsz="byte[24241]", cchLength=0xb | out: lpsz="byte[24241]") returned 0xb [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.782] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.782] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x5ea1, dwBufLen=0x5eb0 | out: pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x5eb0) returned 1 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.782] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.783] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.783] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.783] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.783] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.783] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x5eb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x5eb0, lpOverlapped=0x0) returned 1 [0117.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.784] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.785] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.785] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.785] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0117.785] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.819] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0117.819] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 1 [0117.819] TranslateMessage (lpMsg=0x11deecc) returned 0 [0117.819] DispatchMessageW (lpMsg=0x11deecc) returned 0x0 [0117.819] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de4e8) returned 1 [0117.823] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0117.823] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0117.823] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0117.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38940 [0117.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0117.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387f0 [0117.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0117.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60048 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38940 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0117.825] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38860 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0117.825] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38860 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.825] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38860 | out: hHeap=0x1330000) returned 1 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0117.825] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387e0 [0117.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0117.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387e0 | out: hHeap=0x1330000) returned 1 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d70 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.826] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387b0 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38790 | out: hHeap=0x1330000) returned 1 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ce0 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e18 [0117.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38840 [0117.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38840 | out: hHeap=0x1330000) returned 1 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387d0 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38790 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0117.827] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.827] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38840 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387d0 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0117.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0117.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.827] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0117.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38840 | out: hHeap=0x1330000) returned 1 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.828] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0117.828] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.828] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38920 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387d0 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38920 | out: hHeap=0x1330000) returned 1 [0117.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38790 | out: hHeap=0x1330000) returned 1 [0117.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.829] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0117.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387c0 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.830] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38870 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.830] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.830] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0117.830] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38910 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38830 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cc8 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0117.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.832] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.832] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0117.832] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0117.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0117.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0117.833] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38940 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0117.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.833] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388b0 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388b0 | out: hHeap=0x1330000) returned 1 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0117.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38820 [0117.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38820 | out: hHeap=0x1330000) returned 1 [0117.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387f0 [0117.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0117.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38800 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38780 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.835] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38780 | out: hHeap=0x1330000) returned 1 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0117.835] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38870 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388a0 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388a0 | out: hHeap=0x1330000) returned 1 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38870 | out: hHeap=0x1330000) returned 1 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38800 | out: hHeap=0x1330000) returned 1 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0117.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38940 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38910 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38910 | out: hHeap=0x1330000) returned 1 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387d0 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387f0 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0117.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0117.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.837] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38890 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38830 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38890 | out: hHeap=0x1330000) returned 1 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38830 | out: hHeap=0x1330000) returned 1 [0117.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0117.837] CryptReleaseContext (hProv=0x162e480, dwFlags=0x0) returned 1 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f9d0 [0117.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387d0 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38940 | out: hHeap=0x1330000) returned 1 [0117.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.839] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0117.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.839] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0117.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.840] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.840] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0117.840] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.840] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ab8 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.841] CloseHandle (hObject=0x270) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c50 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.843] CloseHandle (hObject=0x298) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66898 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.845] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.845] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.846] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", lpFilePart=0x0) returned 0x4a [0117.846] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\9m-g-ws2usf.rtf")) returned 0x20 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.846] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2499ab80, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xb484b8b0, ftLastAccessTime.dwHighDateTime=0x1d5e8b1, ftLastWriteTime.dwLowDateTime=0xb484b8b0, ftLastWriteTime.dwHighDateTime=0x1d5e8b1, nFileSizeHigh=0x0, nFileSizeLow=0x5ea1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="9m-g-wS2Usf.rtf", cAlternateFileName="9M-G-W~1.RTF")) returned 0x3d12e78 [0117.846] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\9m-g-wS2Usf.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\9m-g-ws2usf.rtf")) returned 1 [0117.847] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2499ab80, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xb484b8b0, ftLastAccessTime.dwHighDateTime=0x1d5e8b1, ftLastWriteTime.dwLowDateTime=0xb484b8b0, ftLastWriteTime.dwHighDateTime=0x1d5e8b1, nFileSizeHigh=0x0, nFileSizeLow=0x5ea1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="9m-g-wS2Usf.rtf", cAlternateFileName="9M-G-W~1.RTF")) returned 0 [0117.847] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0117.847] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.848] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.848] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.848] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0117.848] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbecf00, ftCreationTime.dwHighDateTime=0x1d5e46c, ftLastAccessTime.dwLowDateTime=0xa20742b0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xa20742b0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x7bfd, dwReserved0=0xb484b8b0, dwReserved1=0x8, cFileName="cUpZXSg3dMCgG.rtf", cAlternateFileName="CUPZXS~1.RTF")) returned 0x3d12d78 [0117.848] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0117.848] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cUpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UpZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pZXSg3dMCgG.rtf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.889] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.889] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.889] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.889] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.889] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.889] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbecf00, ftCreationTime.dwHighDateTime=0x1d5e46c, ftLastAccessTime.dwLowDateTime=0xa20742b0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xa20742b0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x7bfd, dwReserved0=0x0, dwReserved1=0x8, cFileName="cUpZXSg3dMCgG.rtf", cAlternateFileName="CUPZXS~1.RTF")) returned 0x3d12978 [0117.890] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0117.890] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.890] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.890] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.890] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.890] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.891] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.891] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.891] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.891] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.891] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.891] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.891] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0117.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0117.891] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0117.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0117.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.892] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0117.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.892] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e8c0) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.894] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.894] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0117.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.896] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.896] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.896] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.897] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.897] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.898] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.898] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.898] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0117.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.898] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.899] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.899] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.900] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.900] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.900] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56148, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0117.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0117.902] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0117.902] CryptCreateHash (in: hProv=0x162e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.902] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.903] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0117.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0117.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0117.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0117.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0117.903] CryptHashData (hHash=0x3d12df8, pbData=0x3e56088, dwDataLen=0xb, dwFlags=0x1) returned 1 [0117.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.903] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.903] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0117.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0117.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56238, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0117.904] CryptDeriveKey (in: hProv=0x162e8c0, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0117.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.904] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0117.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0117.904] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0117.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\cupzxsg3dmcgg.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0117.905] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0117.905] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0117.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0117.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e629a0 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394498 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e508 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e1d8 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ee10 [0117.906] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw")) returned 0x10 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0117.907] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\cupzxsg3dmcgg.rtf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0117.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0117.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0117.907] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0117.910] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0117.910] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x7bfd, lpOverlapped=0x0) returned 1 [0117.912] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0117.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0117.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7bfd) returned 0x45f2010 [0117.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0117.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0117.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0117.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7bfd) returned 0x3e768a0 [0117.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0117.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7bfd) returned 0x3e7e4a8 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e4a8 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0117.916] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.917] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0117.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7bfd) returned 0x3e7e4a8 [0117.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0117.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7bfd) returned 0x45f2010 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0117.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.919] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.920] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0117.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38200 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0117.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.920] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.921] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0117.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.922] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0117.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0117.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0117.923] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0117.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0117.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0117.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0117.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0117.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0117.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0117.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0117.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0117.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0117.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0117.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0117.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0117.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0117.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0117.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.953] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0117.953] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e382f0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382f0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0117.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0117.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe070 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0117.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0117.957] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55ff8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.958] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x7bfd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x7c00) returned 1 [0117.958] CharLowerBuffW (in: lpsz="byte[31745]", cchLength=0xb | out: lpsz="byte[31745]") returned 0xb [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0117.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0117.958] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x7bfd, dwBufLen=0x7c00 | out: pbData=0x47a8008*, pdwDataLen=0x11de6a0*=0x7c00) returned 1 [0117.958] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.959] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x7c00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x7c00, lpOverlapped=0x0) returned 1 [0117.961] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0117.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0117.961] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0117.961] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.961] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.961] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0117.961] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0117.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0117.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0117.961] CryptReleaseContext (hProv=0x162e8c0, dwFlags=0x0) returned 1 [0117.962] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.962] FreeLibrary (hLibModule=0x756e0000) returned 1 [0117.962] CloseHandle (hObject=0x298) returned 1 [0117.962] CloseHandle (hObject=0x270) returned 1 [0117.963] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", lpFilePart=0x0) returned 0x4c [0117.963] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\cupzxsg3dmcgg.rtf")) returned 0x20 [0117.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8b58 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0117.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e480 [0117.964] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbecf00, ftCreationTime.dwHighDateTime=0x1d5e46c, ftLastAccessTime.dwLowDateTime=0xa20742b0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xa20742b0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x7bfd, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="cUpZXSg3dMCgG.rtf", cAlternateFileName="CUPZXS~1.RTF")) returned 0x3d12fb8 [0117.964] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\cUpZXSg3dMCgG.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\cupzxsg3dmcgg.rtf")) returned 1 [0117.965] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcbecf00, ftCreationTime.dwHighDateTime=0x1d5e46c, ftLastAccessTime.dwLowDateTime=0xa20742b0, ftLastAccessTime.dwHighDateTime=0x1d5e191, ftLastWriteTime.dwLowDateTime=0xa20742b0, ftLastWriteTime.dwHighDateTime=0x1d5e191, nFileSizeHigh=0x0, nFileSizeLow=0x7bfd, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="cUpZXSg3dMCgG.rtf", cAlternateFileName="CUPZXS~1.RTF")) returned 0 [0117.965] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e480 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8a08 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0117.966] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0117.966] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0117.966] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.966] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0117.967] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27cf82c0, ftCreationTime.dwHighDateTime=0x1d5e374, ftLastAccessTime.dwLowDateTime=0x7fce9150, ftLastAccessTime.dwHighDateTime=0x1d5e905, ftLastWriteTime.dwLowDateTime=0x7fce9150, ftLastWriteTime.dwHighDateTime=0x1d5e905, nFileSizeHigh=0x0, nFileSizeLow=0x9292, dwReserved0=0xa20742b0, dwReserved1=0x8, cFileName="q8Tm-yPt79is9oDMXkht.docx", cAlternateFileName="Q8TM-Y~1.DOC")) returned 0x3d12978 [0117.967] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.967] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0117.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tm-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yPt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pt79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="79is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="is9oDMXkht.docx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0117.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0117.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0117.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0117.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0117.970] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0117.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.984] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0117.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0117.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0117.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0117.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0117.985] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0117.985] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0117.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0117.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0117.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0117.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f168 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0117.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0117.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0117.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0117.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0117.987] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0117.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0117.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0117.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0117.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0117.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0117.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.989] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27cf82c0, ftCreationTime.dwHighDateTime=0x1d5e374, ftLastAccessTime.dwLowDateTime=0x7fce9150, ftLastAccessTime.dwHighDateTime=0x1d5e905, ftLastWriteTime.dwLowDateTime=0x7fce9150, ftLastWriteTime.dwHighDateTime=0x1d5e905, nFileSizeHigh=0x0, nFileSizeLow=0x9292, dwReserved0=0x0, dwReserved1=0x8, cFileName="q8Tm-yPt79is9oDMXkht.docx", cAlternateFileName="Q8TM-Y~1.DOC")) returned 0x3d12d78 [0117.989] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.990] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.990] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0117.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0117.991] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0117.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0117.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0117.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0117.994] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0117.994] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.995] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.995] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0117.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.995] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0117.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0117.996] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.996] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0117.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0117.997] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.997] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0117.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0117.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0117.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0117.998] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0117.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0117.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0117.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0117.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0117.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0118.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0118.001] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e1d8) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.004] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.004] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.004] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.005] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.005] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.005] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.005] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.005] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.005] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.006] CryptCreateHash (in: hProv=0x162e1d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0118.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56268, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.006] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0118.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.006] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.006] CryptHashData (hHash=0x3d12d78, pbData=0x3e56250, dwDataLen=0xb, dwFlags=0x1) returned 1 [0118.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.017] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.017] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.018] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.018] CryptDeriveKey (in: hProv=0x162e1d8, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0118.018] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.018] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0118.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.018] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0118.018] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.018] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.018] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\q8tm-ypt79is9odmxkht.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0118.019] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.019] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0118.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f240 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed88 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e260 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e6a0 [0118.020] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw")) returned 0x10 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0118.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0118.021] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\q8tm-ypt79is9odmxkht.docx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0118.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0118.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0118.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0118.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0118.026] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0118.026] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x9292, lpOverlapped=0x0) returned 1 [0118.028] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0118.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0118.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9292) returned 0x45f2010 [0118.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9292) returned 0x3e768a0 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9292) returned 0x45f2010 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0118.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0118.032] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0118.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38190 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9292) returned 0x45f2010 [0118.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381f0 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0118.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x9292) returned 0x47a8008 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0118.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0118.033] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0118.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.033] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0118.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0118.034] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0118.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0118.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0118.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0118.051] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0118.051] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0118.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.052] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0118.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0118.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f50 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0118.053] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0118.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0118.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0118.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0118.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0118.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0118.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0118.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0118.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0118.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0118.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0118.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0118.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0118.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0118.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0118.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0118.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0118.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0118.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0118.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0118.060] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0118.060] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38320, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38320*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0118.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.062] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.063] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.063] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.063] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9f0 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0118.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0118.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0118.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.065] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.065] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.065] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.066] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.095] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.095] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.095] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x9292, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x92a0) returned 1 [0118.095] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.095] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.095] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] CharLowerBuffW (in: lpsz="byte[37537]", cchLength=0xb | out: lpsz="byte[37537]") returned 0xb [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.096] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.096] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47b12a8*, pdwDataLen=0x11de6a0*=0x9292, dwBufLen=0x92a0 | out: pbData=0x47b12a8*, pdwDataLen=0x11de6a0*=0x92a0) returned 1 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.096] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.096] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.096] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.096] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.096] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.096] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.097] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.097] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.097] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.097] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.097] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x92a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x92a0, lpOverlapped=0x0) returned 1 [0118.098] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.098] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.098] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.098] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.099] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0118.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55fb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.099] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0118.099] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.099] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.099] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.099] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.099] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.099] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.099] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.099] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.099] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.100] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.100] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.100] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.100] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.100] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.100] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.100] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.100] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.100] CryptReleaseContext (hProv=0x162e1d8, dwFlags=0x0) returned 1 [0118.100] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.100] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.100] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.100] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.100] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.101] CloseHandle (hObject=0x270) returned 1 [0118.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.101] CloseHandle (hObject=0x298) returned 1 [0118.102] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.102] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.102] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", lpFilePart=0x0) returned 0x54 [0118.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fa90 [0118.103] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\q8tm-ypt79is9odmxkht.docx")) returned 0x20 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480838 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ee10 [0118.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed88 [0118.103] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27cf82c0, ftCreationTime.dwHighDateTime=0x1d5e374, ftLastAccessTime.dwLowDateTime=0x7fce9150, ftLastAccessTime.dwHighDateTime=0x1d5e905, ftLastWriteTime.dwLowDateTime=0x7fce9150, ftLastWriteTime.dwHighDateTime=0x1d5e905, nFileSizeHigh=0x0, nFileSizeLow=0x9292, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="q8Tm-yPt79is9oDMXkht.docx", cAlternateFileName="Q8TM-Y~1.DOC")) returned 0x3d12b38 [0118.103] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\q8Tm-yPt79is9oDMXkht.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\q8tm-ypt79is9odmxkht.docx")) returned 1 [0118.121] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27cf82c0, ftCreationTime.dwHighDateTime=0x1d5e374, ftLastAccessTime.dwLowDateTime=0x7fce9150, ftLastAccessTime.dwHighDateTime=0x1d5e905, ftLastWriteTime.dwLowDateTime=0x7fce9150, ftLastWriteTime.dwHighDateTime=0x1d5e905, nFileSizeHigh=0x0, nFileSizeLow=0x9292, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="q8Tm-yPt79is9oDMXkht.docx", cAlternateFileName="Q8TM-Y~1.DOC")) returned 0 [0118.121] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ed88 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fa90 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0118.122] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0118.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0118.122] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0118.123] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.123] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0118.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0118.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0118.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0118.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0118.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0118.123] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaddf90, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xd56d8720, ftLastAccessTime.dwHighDateTime=0x1d5f007, ftLastWriteTime.dwLowDateTime=0xd56d8720, ftLastWriteTime.dwHighDateTime=0x1d5f007, nFileSizeHigh=0x0, nFileSizeLow=0x1109d, dwReserved0=0x7fce9150, dwReserved1=0x8, cFileName="Sk382VzC-Q-aq.odp", cAlternateFileName="SK382V~1.ODP")) returned 0x3d12d78 [0118.124] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0118.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0118.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0118.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0118.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.124] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0118.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sk382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="382VzC-Q-aq.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0118.127] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0118.127] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0118.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0118.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0118.128] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0118.128] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0118.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0118.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0118.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0118.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394178 [0118.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0118.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0118.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38000 [0118.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0118.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0118.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557a0 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0118.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0118.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0118.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0118.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0118.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0118.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0118.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0118.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.138] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaddf90, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xd56d8720, ftLastAccessTime.dwHighDateTime=0x1d5f007, ftLastWriteTime.dwLowDateTime=0xd56d8720, ftLastWriteTime.dwHighDateTime=0x1d5f007, nFileSizeHigh=0x0, nFileSizeLow=0x1109d, dwReserved0=0x0, dwReserved1=0x8, cFileName="Sk382VzC-Q-aq.odp", cAlternateFileName="SK382V~1.ODP")) returned 0x3d12978 [0118.139] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0118.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0118.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0118.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0118.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0118.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0118.140] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.140] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0118.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0118.141] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0118.141] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0118.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0118.141] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0118.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0118.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0118.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0118.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0118.148] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0118.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.149] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0118.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0118.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.149] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.150] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0118.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0118.150] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.151] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0118.151] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0118.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0118.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.152] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0118.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0118.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0118.152] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0118.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0118.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0118.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0118.156] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0118.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0118.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0118.157] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0118.157] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.159] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.160] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.160] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.160] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.160] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.160] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.161] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.161] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.161] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.161] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.161] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.161] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.171] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.171] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.174] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.175] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0118.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56298, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.177] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0118.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.177] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56268, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.178] CryptHashData (hHash=0x3d12e78, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0118.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e55fe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.179] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fbf8 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564c0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0118.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56430 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.180] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0118.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0118.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0118.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564a8 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56568 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56448 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56358 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56388 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e563a0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564c0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e563d0 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564d8 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e563e8 [0118.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56400 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56598 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56460 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e565b0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56490 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56418 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564f0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56508 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383f0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0118.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e562e0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0118.182] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56520 [0118.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383d0 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56550 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56580 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0118.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567f0 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0118.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e568b0 [0118.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0118.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0118.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56880 [0118.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56868 [0118.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0118.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347368 [0118.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0118.186] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f7a8 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567c0 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e568c8 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565f8 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566e8 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56778 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0118.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56370 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e60048 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0118.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0118.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0118.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0118.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\sk382vzc-q-aq.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0118.188] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.188] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0118.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0118.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0118.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0118.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0118.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62688 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1393750 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ee98 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393750 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62688 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ee98 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0118.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e948 [0118.192] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw")) returned 0x10 [0118.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e948 | out: hHeap=0x1330000) returned 1 [0118.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f0b8 | out: hHeap=0x1330000) returned 1 [0118.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0118.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0118.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0118.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.192] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\sk382vzc-q-aq.odp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0118.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.194] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0118.194] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.216] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0118.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0118.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0118.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0118.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0118.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0118.230] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0118.230] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0118.233] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x109d, lpOverlapped=0x0) returned 1 [0118.233] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0118.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0118.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1109d) returned 0x3e768a0 [0118.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0118.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1109d) returned 0x47a8008 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1109d) returned 0x3e768a0 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0118.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0118.239] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0118.239] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0118.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1109d) returned 0x3e768a0 [0118.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0118.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0118.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1109d) returned 0x47b90b0 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0118.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0118.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0118.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0118.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0118.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.270] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.283] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.284] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0118.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.290] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.299] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.310] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0118.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0118.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.313] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0118.313] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38280, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38280*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0118.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe370 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0118.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0118.317] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.317] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.318] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1109d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x110a0) returned 1 [0118.318] CharLowerBuffW (in: lpsz="byte[69793]", cchLength=0xb | out: lpsz="byte[69793]") returned 0xb [0118.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.375] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47ca158*, pdwDataLen=0x11de6a0*=0x1109d, dwBufLen=0x110a0 | out: pbData=0x47ca158*, pdwDataLen=0x11de6a0*=0x110a0) returned 1 [0118.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.376] WriteFile (in: hFile=0x270, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0x110a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0x110a0, lpOverlapped=0x0) returned 1 [0118.379] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.379] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0118.379] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.384] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.388] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.388] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0118.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f580 [0118.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0118.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0118.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0118.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0118.430] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0118.430] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.430] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.430] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0118.431] CloseHandle (hObject=0x298) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e2008 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.432] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0118.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0118.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.433] CloseHandle (hObject=0x270) returned 1 [0118.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66898 | out: hHeap=0x1330000) returned 1 [0118.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0118.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0118.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.445] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0118.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0118.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394178 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0118.449] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0118.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0118.450] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", lpFilePart=0x0) returned 0x4c [0118.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0118.450] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\sk382vzc-q-aq.odp")) returned 0x20 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0118.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8378 [0118.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0118.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e618 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0118.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e260 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8378 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e618 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0118.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.451] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaddf90, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xd56d8720, ftLastAccessTime.dwHighDateTime=0x1d5f007, ftLastWriteTime.dwLowDateTime=0xd56d8720, ftLastWriteTime.dwHighDateTime=0x1d5f007, nFileSizeHigh=0x0, nFileSizeLow=0x1109d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Sk382VzC-Q-aq.odp", cAlternateFileName="SK382V~1.ODP")) returned 0x3d12978 [0118.451] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\Sk382VzC-Q-aq.odp" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\sk382vzc-q-aq.odp")) returned 1 [0118.453] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaaddf90, ftCreationTime.dwHighDateTime=0x1d5ec9f, ftLastAccessTime.dwLowDateTime=0xd56d8720, ftLastAccessTime.dwHighDateTime=0x1d5f007, ftLastWriteTime.dwLowDateTime=0xd56d8720, ftLastWriteTime.dwHighDateTime=0x1d5f007, nFileSizeHigh=0x0, nFileSizeLow=0x1109d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Sk382VzC-Q-aq.odp", cAlternateFileName="SK382V~1.ODP")) returned 0 [0118.453] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e260 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8570 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0118.453] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0118.454] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0118.454] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.454] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0118.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0118.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.454] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb763cb20, ftCreationTime.dwHighDateTime=0x1d5ead2, ftLastAccessTime.dwLowDateTime=0xfa1e2580, ftLastAccessTime.dwHighDateTime=0x1d5e813, ftLastWriteTime.dwLowDateTime=0xfa1e2580, ftLastWriteTime.dwHighDateTime=0x1d5e813, nFileSizeHigh=0x0, nFileSizeLow=0x48ac, dwReserved0=0xd56d8720, dwReserved1=0x8, cFileName="wlA4RntV.odp", cAlternateFileName="")) returned 0x3d12d78 [0118.455] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0118.455] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\wlA4RntV.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0118.458] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.458] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0118.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0118.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0118.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0118.459] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0118.459] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0118.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0118.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0118.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0118.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480838 [0118.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0118.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0118.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0118.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0118.462] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0118.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0118.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0118.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0118.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0118.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0118.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0118.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.465] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb763cb20, ftCreationTime.dwHighDateTime=0x1d5ead2, ftLastAccessTime.dwLowDateTime=0xfa1e2580, ftLastAccessTime.dwHighDateTime=0x1d5e813, ftLastWriteTime.dwLowDateTime=0xfa1e2580, ftLastWriteTime.dwHighDateTime=0x1d5e813, nFileSizeHigh=0x0, nFileSizeLow=0x48ac, dwReserved0=0x0, dwReserved1=0x8, cFileName="wlA4RntV.odp", cAlternateFileName="")) returned 0x3d12fb8 [0118.465] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0118.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0118.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0118.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0118.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0118.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0118.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0118.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.466] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.466] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0118.466] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0118.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0118.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0118.467] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0118.467] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0118.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.468] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0118.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0118.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.468] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.469] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.469] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0118.469] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.470] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.470] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0118.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.470] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0118.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.471] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.471] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.471] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.472] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.472] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.472] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.472] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.472] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.472] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.472] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.473] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.473] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.473] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.473] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56178, dwDataLen=0xb, dwFlags=0x1) returned 1 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.473] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.474] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.474] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.474] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.474] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.474] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0118.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.474] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0118.474] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.474] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.475] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.475] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.475] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\wla4rntv.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0118.476] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.476] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0118.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0118.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0118.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0118.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0118.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ec78 [0118.527] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw")) returned 0x10 [0118.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ec78 | out: hHeap=0x1330000) returned 1 [0118.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f030 | out: hHeap=0x1330000) returned 1 [0118.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0118.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0118.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0118.527] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\wla4rntv.odp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.528] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0118.529] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0118.592] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0118.593] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0118.593] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0118.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f9d0 [0118.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0118.593] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0118.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0118.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.596] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0118.596] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0118.596] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0118.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0118.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0118.602] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0118.602] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x48ac, lpOverlapped=0x0) returned 1 [0118.604] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0118.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0118.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48ac) returned 0x45f2010 [0118.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0118.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0118.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0118.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48ac) returned 0x45f68c8 [0118.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0118.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.608] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0118.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48ac) returned 0x45f2010 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.609] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.609] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0118.609] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0118.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48ac) returned 0x45f2010 [0118.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48ac) returned 0x3e768a0 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0118.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0118.611] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0118.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0118.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0118.612] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0118.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0118.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0118.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0118.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0118.613] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0118.613] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.614] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0118.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d40 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0118.615] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0118.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0118.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0118.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0118.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0118.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0118.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0118.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0118.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384f0 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0118.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0118.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0118.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0118.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0118.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0118.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0118.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0118.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0118.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0118.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0118.626] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0118.626] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38290, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38290*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0118.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.628] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.628] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.629] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.629] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fefb0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0118.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0118.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.631] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.631] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.631] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.631] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.631] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.633] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.634] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e55fe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.634] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x48ac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x48b0) returned 1 [0118.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.634] CharLowerBuffW (in: lpsz="byte[18609]", cchLength=0xb | out: lpsz="byte[18609]") returned 0xb [0118.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.636] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e563a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.636] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e7b158*, pdwDataLen=0x11de6a0*=0x48ac, dwBufLen=0x48b0 | out: pbData=0x3e7b158*, pdwDataLen=0x11de6a0*=0x48b0) returned 1 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.636] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.636] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.636] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.636] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.637] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.637] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.637] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.637] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.637] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.637] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.637] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x48b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x48b0, lpOverlapped=0x0) returned 1 [0118.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.638] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.639] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.639] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.639] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0118.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.639] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0118.639] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.639] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.639] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.639] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.639] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.639] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0118.639] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0118.639] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.639] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.640] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.640] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.640] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.640] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.640] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.640] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.640] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.640] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.641] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0118.641] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.641] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.641] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.641] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.641] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.641] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.641] CloseHandle (hObject=0x270) returned 1 [0118.641] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0118.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0118.642] CloseHandle (hObject=0x298) returned 1 [0118.643] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.643] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0118.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0118.644] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", lpFilePart=0x0) returned 0x47 [0118.644] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\wla4rntv.odp")) returned 0x20 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0118.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0118.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0118.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0118.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0118.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16059b8 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f030 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0118.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0118.645] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb763cb20, ftCreationTime.dwHighDateTime=0x1d5ead2, ftLastAccessTime.dwLowDateTime=0xfa1e2580, ftLastAccessTime.dwHighDateTime=0x1d5e813, ftLastWriteTime.dwLowDateTime=0xfa1e2580, ftLastWriteTime.dwHighDateTime=0x1d5e813, nFileSizeHigh=0x0, nFileSizeLow=0x48ac, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="wlA4RntV.odp", cAlternateFileName="")) returned 0x3d12978 [0118.645] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\wlA4RntV.odp" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\wla4rntv.odp")) returned 1 [0118.665] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb763cb20, ftCreationTime.dwHighDateTime=0x1d5ead2, ftLastAccessTime.dwLowDateTime=0xfa1e2580, ftLastAccessTime.dwHighDateTime=0x1d5e813, ftLastWriteTime.dwLowDateTime=0xfa1e2580, ftLastWriteTime.dwHighDateTime=0x1d5e813, nFileSizeHigh=0x0, nFileSizeLow=0x48ac, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="wlA4RntV.odp", cAlternateFileName="")) returned 0 [0118.665] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0118.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ebf0 | out: hHeap=0x1330000) returned 1 [0118.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0118.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0118.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0118.666] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0118.666] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0118.666] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.666] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0118.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0118.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.667] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e171180, ftCreationTime.dwHighDateTime=0x1d5f017, ftLastAccessTime.dwLowDateTime=0xf5ad4120, ftLastAccessTime.dwHighDateTime=0x1d5ed95, ftLastWriteTime.dwLowDateTime=0xf5ad4120, ftLastWriteTime.dwHighDateTime=0x1d5ed95, nFileSizeHigh=0x0, nFileSizeLow=0xa5c1, dwReserved0=0xfa1e2580, dwReserved1=0x8, cFileName="2Gg47OH6YVy.pps", cAlternateFileName="2GG47O~1.PPS")) returned 0x3d12978 [0118.667] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.667] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JJ-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MT377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="377DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SY\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Gg47OH6YVy.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0118.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0118.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0118.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0118.671] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0118.671] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0118.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0118.672] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0118.672] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0118.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0118.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0118.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f240 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55878 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0118.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0118.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0118.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0118.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0118.674] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0118.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0118.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0118.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0118.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0118.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0118.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0118.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0118.677] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e171180, ftCreationTime.dwHighDateTime=0x1d5f017, ftLastAccessTime.dwLowDateTime=0xf5ad4120, ftLastAccessTime.dwHighDateTime=0x1d5ed95, ftLastWriteTime.dwLowDateTime=0xf5ad4120, ftLastWriteTime.dwHighDateTime=0x1d5ed95, nFileSizeHigh=0x0, nFileSizeLow=0xa5c1, dwReserved0=0x0, dwReserved1=0x8, cFileName="2Gg47OH6YVy.pps", cAlternateFileName="2GG47O~1.PPS")) returned 0x3d12d78 [0118.677] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0118.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0118.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0118.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.679] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0118.679] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0118.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0118.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0118.679] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.680] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0118.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.681] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.681] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0118.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0118.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.681] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0118.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0118.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0118.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0118.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0118.682] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0118.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.682] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0118.683] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0118.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.683] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0118.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0118.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0118.684] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0118.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0118.687] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0118.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.687] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0118.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0118.688] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e6a0) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0118.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0118.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0118.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.690] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0118.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.691] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0118.691] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.691] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.691] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.691] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.691] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.692] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.692] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.692] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.692] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e55ff8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0118.692] CryptCreateHash (in: hProv=0x162e6a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0118.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.692] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.693] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0118.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0118.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0118.693] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.693] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0118.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0118.693] CryptHashData (hHash=0x3d12df8, pbData=0x3e560a0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0118.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.697] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.697] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.697] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0118.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0118.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56058, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0118.698] CryptDeriveKey (in: hProv=0x162e6a0, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0118.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.698] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.698] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0118.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0118.698] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0118.698] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.698] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.698] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\2gg47oh6yvy.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0118.699] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0118.699] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0118.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0118.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.699] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f168 [0118.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8570 [0118.701] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy")) returned 0x10 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0118.701] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\2gg47oh6yvy.pps.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0118.702] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0118.702] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.702] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0118.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0118.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0118.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0118.706] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0118.706] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xa5c1, lpOverlapped=0x0) returned 1 [0118.708] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0118.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0118.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa5c1) returned 0x45f2010 [0118.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0118.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0118.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0118.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa5c1) returned 0x3e768a0 [0118.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0118.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa5c1) returned 0x45f2010 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0118.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0118.912] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0118.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0118.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa5c1) returned 0x45f2010 [0118.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381e0 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa5c1) returned 0x47a8008 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0118.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0118.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0118.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0118.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0118.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0118.915] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0118.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0118.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0118.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0118.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0118.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0118.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0118.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.916] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0118.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0118.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0118.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0118.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0118.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0118.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0118.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0118.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0118.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0118.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0118.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0118.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0118.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0118.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0118.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0118.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0118.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0118.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0118.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0118.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0118.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0118.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0118.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0118.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0118.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0118.925] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0118.925] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38300, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38300*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0118.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0118.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff770 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0118.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0118.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0118.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0118.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0118.932] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.932] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0118.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56208, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.934] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xa5c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xa5d0) returned 1 [0118.952] CharLowerBuffW (in: lpsz="byte[42449]", cchLength=0xb | out: lpsz="byte[42449]") returned 0xb [0118.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0118.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0118.954] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47b25d8*, pdwDataLen=0x11de6a0*=0xa5c1, dwBufLen=0xa5d0 | out: pbData=0x47b25d8*, pdwDataLen=0x11de6a0*=0xa5d0) returned 1 [0118.955] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.955] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.955] WriteFile (in: hFile=0x270, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0xa5d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0xa5d0, lpOverlapped=0x0) returned 1 [0118.957] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0118.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0118.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0118.958] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0118.958] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.958] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.958] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.958] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.958] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0118.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.958] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0118.959] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0118.959] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.959] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.959] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.959] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.959] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.959] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.959] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.959] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0118.959] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0118.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0118.959] CryptReleaseContext (hProv=0x162e6a0, dwFlags=0x0) returned 1 [0118.959] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.959] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0118.959] FreeLibrary (hLibModule=0x756e0000) returned 1 [0118.960] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.960] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.960] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b60 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a70 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0118.960] CloseHandle (hObject=0x298) returned 1 [0118.960] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0118.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0118.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0118.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0118.961] CloseHandle (hObject=0x270) returned 1 [0118.965] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0118.965] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.965] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", lpFilePart=0x0) returned 0x57 [0118.965] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\2gg47oh6yvy.pps")) returned 0x20 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0118.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fb48 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0118.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fb48 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0118.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0118.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0118.967] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e171180, ftCreationTime.dwHighDateTime=0x1d5f017, ftLastAccessTime.dwLowDateTime=0xf5ad4120, ftLastAccessTime.dwHighDateTime=0x1d5ed95, ftLastWriteTime.dwLowDateTime=0xf5ad4120, ftLastWriteTime.dwHighDateTime=0x1d5ed95, nFileSizeHigh=0x0, nFileSizeLow=0xa5c1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2Gg47OH6YVy.pps", cAlternateFileName="2GG47O~1.PPS")) returned 0x3d12f38 [0118.967] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\2Gg47OH6YVy.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\2gg47oh6yvy.pps")) returned 1 [0118.969] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e171180, ftCreationTime.dwHighDateTime=0x1d5f017, ftLastAccessTime.dwLowDateTime=0xf5ad4120, ftLastAccessTime.dwHighDateTime=0x1d5ed95, ftLastWriteTime.dwLowDateTime=0xf5ad4120, ftLastWriteTime.dwHighDateTime=0x1d5ed95, nFileSizeHigh=0x0, nFileSizeLow=0xa5c1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2Gg47OH6YVy.pps", cAlternateFileName="2GG47O~1.PPS")) returned 0 [0118.969] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16059b8 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480330 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0118.969] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0118.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0118.970] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0118.970] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.970] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0118.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0118.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0118.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.971] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a46580, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0xa4a12710, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0xa4a12710, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0xccb0, dwReserved0=0xf5ad4120, dwReserved1=0x8, cFileName="6SdMi2RW4usu.pps", cAlternateFileName="6SDMI2~1.PPS")) returned 0x3d12b38 [0118.971] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0118.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0118.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0118.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0118.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.971] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0118.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0118.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0118.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JJ-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MT377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="377DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SY\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SdMi2RW4usu.pps", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0118.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0118.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0118.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0118.976] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.976] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0118.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0118.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0118.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0118.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55920 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0118.977] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0118.977] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0118.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0118.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0118.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f318 [0118.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0118.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0118.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0118.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0118.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0118.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0118.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e557b8 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0118.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0118.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0118.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0118.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0118.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0118.981] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0118.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0118.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0118.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0118.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0118.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0118.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0118.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0118.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0118.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0118.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0118.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0118.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.984] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a46580, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0xa4a12710, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0xa4a12710, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0xccb0, dwReserved0=0x0, dwReserved1=0x8, cFileName="6SdMi2RW4usu.pps", cAlternateFileName="6SDMI2~1.PPS")) returned 0x3d12978 [0118.984] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0118.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0118.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0118.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0118.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.985] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0118.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0118.986] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0118.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0118.986] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0118.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0118.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0118.987] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0118.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0118.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0118.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.987] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.988] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0118.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0118.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.988] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0118.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0118.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0118.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0118.989] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0118.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0118.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.989] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0118.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0118.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0118.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0118.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0118.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0118.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0118.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0118.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0118.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0118.998] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0118.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0118.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0118.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0119.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0119.001] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e0c8) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0119.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.004] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.004] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.004] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.005] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.005] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.005] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.005] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.005] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.006] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.008] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.008] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56298, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.009] CryptCreateHash (in: hProv=0x162e0c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0119.009] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.009] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.009] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.009] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560e8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.009] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0119.009] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56118, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.009] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.010] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56208, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.010] CryptHashData (hHash=0x3d12eb8, pbData=0x3e560d0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.010] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.010] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.010] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56178, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.010] CryptDeriveKey (in: hProv=0x162e0c8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.010] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.011] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0119.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.011] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0119.011] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.011] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\6sdmi2rw4usu.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0119.011] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.011] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0119.012] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.012] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.012] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f3f0 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8f48 [0119.013] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy")) returned 0x10 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.014] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\6sdmi2rw4usu.pps.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.014] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.015] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.015] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.015] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0119.018] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0119.018] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xccb0, lpOverlapped=0x0) returned 1 [0119.021] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0119.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xccb0) returned 0x3e768a0 [0119.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0119.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0119.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xccb0) returned 0x47a8008 [0119.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0119.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.025] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xccb0) returned 0x3e768a0 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.026] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0119.026] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0119.027] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0119.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xccb0) returned 0x3e768a0 [0119.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0119.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0119.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0119.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xccb0) returned 0x47b4cc0 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0119.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0119.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0119.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0119.030] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0119.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0119.030] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.031] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0119.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.032] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0119.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0119.033] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0119.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0119.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0119.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0119.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0119.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0119.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.038] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0119.039] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e382a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e382a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0119.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.041] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.041] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.041] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.042] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff570 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0119.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0119.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.045] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.045] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.045] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.045] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.046] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xccb0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xccc0) returned 1 [0119.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.046] CharLowerBuffW (in: lpsz="byte[52417]", cchLength=0xb | out: lpsz="byte[52417]") returned 0xb [0119.046] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.047] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.047] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56310, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.048] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47c1978*, pdwDataLen=0x11de6a0*=0xccb0, dwBufLen=0xccc0 | out: pbData=0x47c1978*, pdwDataLen=0x11de6a0*=0xccc0) returned 1 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.048] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.048] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.048] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.048] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.050] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.050] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.050] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.050] WriteFile (in: hFile=0x298, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0xccc0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0xccc0, lpOverlapped=0x0) returned 1 [0119.052] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.052] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.052] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.052] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.052] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0119.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.052] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0119.052] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.052] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.052] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.052] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.052] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.053] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.053] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.053] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.053] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0119.053] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.053] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.065] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.065] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.065] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.066] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.066] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.066] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.066] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.066] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.066] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.066] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.066] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.066] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.066] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.066] CryptReleaseContext (hProv=0x162e0c8, dwFlags=0x0) returned 1 [0119.066] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.066] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.067] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.067] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.067] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.067] CloseHandle (hObject=0x270) returned 1 [0119.067] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.067] CloseHandle (hObject=0x298) returned 1 [0119.073] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.076] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.076] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", lpFilePart=0x0) returned 0x58 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394628 [0119.076] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\6sdmi2rw4usu.pps")) returned 0x20 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0119.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x1394498 [0119.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0119.077] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a46580, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0xa4a12710, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0xa4a12710, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0xccb0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="6SdMi2RW4usu.pps", cAlternateFileName="6SDMI2~1.PPS")) returned 0x3d12df8 [0119.077] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\6SdMi2RW4usu.pps" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\6sdmi2rw4usu.pps")) returned 1 [0119.082] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a46580, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0xa4a12710, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0xa4a12710, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0xccb0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="6SdMi2RW4usu.pps", cAlternateFileName="6SDMI2~1.PPS")) returned 0 [0119.082] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605a50 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394628 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0119.082] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0119.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0119.083] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0119.083] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.083] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0119.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.083] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4daadd10, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0xde377cb0, ftLastAccessTime.dwHighDateTime=0x1d5e5b4, ftLastWriteTime.dwLowDateTime=0xde377cb0, ftLastWriteTime.dwHighDateTime=0x1d5e5b4, nFileSizeHigh=0x0, nFileSizeLow=0x14a3d, dwReserved0=0xa4a12710, dwReserved1=0x8, cFileName="dFMiXyMA0aS.pdf", cAlternateFileName="DFMIXY~1.PDF")) returned 0x3d12b78 [0119.083] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0119.084] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JJ-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MT377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="377DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SY\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dFMiXyMA0aS.pdf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0119.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0119.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.087] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0119.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0119.087] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0119.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0119.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0119.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0119.088] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0119.088] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f3f0 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0119.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0119.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558a8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0119.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.091] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0119.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0119.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0119.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4daadd10, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0xde377cb0, ftLastAccessTime.dwHighDateTime=0x1d5e5b4, ftLastWriteTime.dwLowDateTime=0xde377cb0, ftLastWriteTime.dwHighDateTime=0x1d5e5b4, nFileSizeHigh=0x0, nFileSizeLow=0x14a3d, dwReserved0=0x0, dwReserved1=0x8, cFileName="dFMiXyMA0aS.pdf", cAlternateFileName="DFMIXY~1.PDF")) returned 0x3d12d78 [0119.093] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0119.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0119.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0119.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.094] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0119.094] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0119.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0119.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0119.095] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.095] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.096] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0119.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0119.097] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.097] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0119.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0119.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0119.099] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0119.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0119.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0119.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0119.104] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.105] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0119.105] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e0c8) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.107] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.108] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.108] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.108] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.108] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.108] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.109] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.109] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.109] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.109] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.109] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.109] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.110] CryptCreateHash (in: hProv=0x162e0c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.110] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.110] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56268, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.110] CryptHashData (hHash=0x3d12e78, pbData=0x3e56058, dwDataLen=0xb, dwFlags=0x1) returned 1 [0119.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.110] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e561a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.111] CryptDeriveKey (in: hProv=0x162e0c8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0119.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.111] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0119.112] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\dfmixyma0as.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0119.112] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.112] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x147f240 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0119.114] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy")) returned 0x10 [0119.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0119.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0119.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0119.114] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\dfmixyma0as.pdf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0119.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0119.118] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0119.118] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0119.121] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x4a3d, lpOverlapped=0x0) returned 1 [0119.122] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0119.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0119.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14a3d) returned 0x47a8008 [0119.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0119.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0119.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0119.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14a3d) returned 0x47bca50 [0119.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0119.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14a3d) returned 0x47a8008 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.129] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.129] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0119.129] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0119.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14a3d) returned 0x47a8008 [0119.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382c0 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0119.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14a3d) returned 0x47d1498 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0119.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0119.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0119.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0119.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0119.141] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0119.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0119.141] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0119.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0119.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0119.142] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.143] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.144] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0119.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0119.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0119.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0119.145] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0119.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384d0 [0119.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0119.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0119.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0119.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384a0 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0119.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0119.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0119.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0119.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0119.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.151] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.152] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e38320, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38320*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.154] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.154] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.154] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.154] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe0b0 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0119.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0119.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.156] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.157] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.157] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.157] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0119.157] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.157] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.157] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.157] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.157] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.157] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.157] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.157] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.157] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.158] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.158] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.158] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.158] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.158] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.158] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.158] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.158] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e561c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.160] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x14a3d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x14a40) returned 1 [0119.161] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.161] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.161] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.161] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.161] CharLowerBuffW (in: lpsz="byte[84545]", cchLength=0xb | out: lpsz="byte[84545]") returned 0xb [0119.161] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.164] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.164] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x14a3d, dwBufLen=0x14a40 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x14a40) returned 1 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.165] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.165] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.165] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.165] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.173] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.173] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.173] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x14a40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x14a40, lpOverlapped=0x0) returned 1 [0119.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.176] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.176] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.176] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.176] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0119.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.176] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0119.176] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.176] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.176] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.176] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.176] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.176] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.176] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.177] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.177] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.177] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.177] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.177] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.177] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.177] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.177] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.178] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.178] CryptReleaseContext (hProv=0x162e0c8, dwFlags=0x0) returned 1 [0119.178] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.178] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.178] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.178] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.178] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.178] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55aa0 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b48 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.192] CloseHandle (hObject=0x298) returned 1 [0119.193] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.193] CloseHandle (hObject=0x270) returned 1 [0119.196] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.196] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0119.197] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", lpFilePart=0x0) returned 0x57 [0119.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x147fee0 [0119.197] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\dfmixyma0as.pdf")) returned 0x20 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0119.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480330 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0119.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0119.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480330 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0119.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.198] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4daadd10, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0xde377cb0, ftLastAccessTime.dwHighDateTime=0x1d5e5b4, ftLastWriteTime.dwLowDateTime=0xde377cb0, ftLastWriteTime.dwHighDateTime=0x1d5e5b4, nFileSizeHigh=0x0, nFileSizeLow=0x14a3d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dFMiXyMA0aS.pdf", cAlternateFileName="DFMIXY~1.PDF")) returned 0x3d12978 [0119.198] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\dFMiXyMA0aS.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\dfmixyma0as.pdf")) returned 1 [0119.210] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4daadd10, ftCreationTime.dwHighDateTime=0x1d5e616, ftLastAccessTime.dwLowDateTime=0xde377cb0, ftLastAccessTime.dwHighDateTime=0x1d5e5b4, ftLastWriteTime.dwLowDateTime=0xde377cb0, ftLastWriteTime.dwHighDateTime=0x1d5e5b4, nFileSizeHigh=0x0, nFileSizeLow=0x14a3d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dFMiXyMA0aS.pdf", cAlternateFileName="DFMIXY~1.PDF")) returned 0 [0119.210] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0119.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16059b8 | out: hHeap=0x1330000) returned 1 [0119.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x147fee0 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0119.211] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0119.211] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0119.211] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.211] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0119.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0119.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0119.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0119.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.212] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3705300, ftCreationTime.dwHighDateTime=0x1d5eae2, ftLastAccessTime.dwLowDateTime=0x53f37e30, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x53f37e30, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x13e0, dwReserved0=0xde377cb0, dwReserved1=0x8, cFileName="ToUW6UZWES0WU2b0T.odt", cAlternateFileName="TOUW6U~1.ODT")) returned 0x3d12978 [0119.212] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0119.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0119.213] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.213] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.213] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MT377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="377DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SY\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ToUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oUW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UW6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZWES0WU2b0T.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0119.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0119.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.218] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.218] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0119.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0119.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0119.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0119.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0119.219] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0119.219] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0119.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0119.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x1481990 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380b0 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0119.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0119.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0119.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.221] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0119.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0119.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0119.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.226] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3705300, ftCreationTime.dwHighDateTime=0x1d5eae2, ftLastAccessTime.dwLowDateTime=0x53f37e30, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x53f37e30, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x13e0, dwReserved0=0x0, dwReserved1=0x8, cFileName="ToUW6UZWES0WU2b0T.odt", cAlternateFileName="TOUW6U~1.ODT")) returned 0x3d12b78 [0119.227] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0119.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0119.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.228] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.228] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0119.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b30 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0119.228] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0119.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0119.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0119.229] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0119.229] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0119.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0119.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.230] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0119.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0119.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.230] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.231] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0119.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0119.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0119.232] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0119.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.232] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0119.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0119.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0119.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0119.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.246] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0119.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.247] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0119.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0119.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0119.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0119.247] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0119.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.250] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.251] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.251] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e150) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.254] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0119.254] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.254] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.254] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.254] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.254] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.254] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.255] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.255] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.255] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.255] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.255] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.255] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.256] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.256] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.256] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.299] CryptCreateHash (in: hProv=0x162e150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0119.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56238, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.300] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0119.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55ff8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.300] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.300] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56250, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.301] CryptHashData (hHash=0x3d12eb8, pbData=0x3e560e8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.301] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.301] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.301] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56070, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.301] CryptDeriveKey (in: hProv=0x162e150, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.302] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0119.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.302] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0119.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.302] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.302] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.302] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.302] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.302] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\touw6uzwes0wu2b0t.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0119.302] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.303] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0119.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0119.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0119.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62688 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x1481fe8 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0119.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8ea0 [0119.305] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy")) returned 0x10 [0119.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0119.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0119.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0119.306] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\touw6uzwes0wu2b0t.odt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0119.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0119.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0119.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0119.307] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0119.311] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0119.312] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x13e0, lpOverlapped=0x0) returned 1 [0119.313] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0119.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0119.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13e0) returned 0x3e60338 [0119.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13e0) returned 0x45f2010 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.317] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13e0) returned 0x3e60338 [0119.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60338 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.318] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0119.318] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0119.318] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0119.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0119.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13e0) returned 0x3e60338 [0119.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13e0) returned 0x45f33f8 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0119.419] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0119.420] TranslateMessage (lpMsg=0x11decbc) returned 0 [0119.420] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0119.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0119.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.420] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0119.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0119.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.424] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0119.424] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0119.424] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0119.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.425] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0119.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0119.425] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0119.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0119.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0119.426] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.427] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0119.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.449] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0119.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0119.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55dd0 [0119.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0119.450] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0119.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0119.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0119.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0119.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0119.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0119.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0119.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0119.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0119.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0119.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0119.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0119.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.457] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0119.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0119.458] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38270, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38270*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0119.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.463] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.463] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.463] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.464] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdef0 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.466] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.466] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.466] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.466] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0119.466] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.467] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.467] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.467] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.467] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.468] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.468] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13e0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13f0) returned 1 [0119.468] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.468] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] CharLowerBuffW (in: lpsz="byte[5105]", cchLength=0xa | out: lpsz="byte[5105]") returned 0xa [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.469] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.469] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45f47e0*, pdwDataLen=0x11de6a0*=0x13e0, dwBufLen=0x13f0 | out: pbData=0x45f47e0*, pdwDataLen=0x11de6a0*=0x13f0) returned 1 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.469] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.469] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.469] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.470] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.470] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.470] WriteFile (in: hFile=0x298, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x13f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x13f0, lpOverlapped=0x0) returned 1 [0119.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.471] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.471] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.471] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.472] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0119.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.472] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0119.472] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.472] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.472] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.472] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.472] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.472] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.472] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.473] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.473] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.473] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.473] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.473] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.473] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.473] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.473] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.473] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.474] CryptReleaseContext (hProv=0x162e150, dwFlags=0x0) returned 1 [0119.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.474] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.474] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.474] CloseHandle (hObject=0x270) returned 1 [0119.474] CloseHandle (hObject=0x298) returned 1 [0119.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", lpFilePart=0x0) returned 0x5d [0119.490] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\touw6uzwes0wu2b0t.odt")) returned 0x20 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.491] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3705300, ftCreationTime.dwHighDateTime=0x1d5eae2, ftLastAccessTime.dwLowDateTime=0x53f37e30, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x53f37e30, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x13e0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ToUW6UZWES0WU2b0T.odt", cAlternateFileName="TOUW6U~1.ODT")) returned 0x3d12978 [0119.491] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\ToUW6UZWES0WU2b0T.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\touw6uzwes0wu2b0t.odt")) returned 1 [0119.538] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3705300, ftCreationTime.dwHighDateTime=0x1d5eae2, ftLastAccessTime.dwLowDateTime=0x53f37e30, ftLastAccessTime.dwHighDateTime=0x1d5e282, ftLastWriteTime.dwLowDateTime=0x53f37e30, ftLastWriteTime.dwHighDateTime=0x1d5e282, nFileSizeHigh=0x0, nFileSizeLow=0x13e0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ToUW6UZWES0WU2b0T.odt", cAlternateFileName="TOUW6U~1.ODT")) returned 0 [0119.538] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0119.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0119.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13939a8 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0119.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0119.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0119.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.540] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d2c3260, ftCreationTime.dwHighDateTime=0x1d5f00f, ftLastAccessTime.dwLowDateTime=0x57b61180, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0x57b61180, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0x13d83, dwReserved0=0x53f37e30, dwReserved1=0x8, cFileName="tUqudC8obNvvKzf9q.xls", cAlternateFileName="TUQUDC~1.XLS")) returned 0x3d12978 [0119.540] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0119.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ilh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MT377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="377DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SY\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UqudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qudC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="udC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dC8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8obNvvKzf9q.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0119.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0119.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0119.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0119.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.546] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0119.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0119.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0119.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0119.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0119.547] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0119.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0119.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x1481990 [0119.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0119.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0119.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0119.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0119.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0119.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0119.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.552] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d2c3260, ftCreationTime.dwHighDateTime=0x1d5f00f, ftLastAccessTime.dwLowDateTime=0x57b61180, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0x57b61180, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0x13d83, dwReserved0=0x0, dwReserved1=0x8, cFileName="tUqudC8obNvvKzf9q.xls", cAlternateFileName="TUQUDC~1.XLS")) returned 0x3d12eb8 [0119.552] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0119.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0119.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0119.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0119.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0119.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.563] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0119.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.564] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0119.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0119.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0119.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a10 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0119.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0119.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0119.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0119.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0119.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0119.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.573] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0119.574] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0119.574] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e2e8) returned 1 [0119.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.577] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.578] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.578] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.578] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.578] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.578] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.578] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.578] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.578] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.579] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.579] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.579] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.579] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.579] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.579] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.579] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.580] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.580] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.580] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.580] CryptCreateHash (in: hProv=0x162e2e8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0119.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.580] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.581] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0119.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56088, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.581] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56148, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.581] CryptHashData (hHash=0x3d12b38, pbData=0x3e562b0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0119.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.581] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.581] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.582] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.582] CryptDeriveKey (in: hProv=0x162e2e8, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0119.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.582] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.582] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0119.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.582] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0119.583] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.583] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\tuqudc8obnvvkzf9q.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0119.584] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.584] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0119.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0119.584] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0119.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.610] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e627e8 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x1481fe8 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x15f8f48 [0119.612] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy")) returned 0x10 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0119.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.613] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\tuqudc8obnvvkzf9q.xls.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0119.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0119.613] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0119.614] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.614] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0119.614] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0119.619] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0119.620] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0119.622] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x3d83, lpOverlapped=0x0) returned 1 [0119.623] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0119.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d83) returned 0x47a8008 [0119.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0119.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0119.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d83) returned 0x47bbd98 [0119.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0119.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d83) returned 0x47a8008 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0119.633] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0119.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d83) returned 0x47a8008 [0119.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381b0 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0119.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38150 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cb0 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13d83) returned 0x47cfb28 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0119.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0119.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0119.637] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0119.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0119.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.637] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0119.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0119.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0119.638] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.639] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0119.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.640] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0119.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0119.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e60 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0119.641] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0119.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560a0 [0119.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0119.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0119.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0119.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0119.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0119.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56148 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0119.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0119.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0119.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0119.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0119.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0119.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0119.705] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0119.705] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e38180, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38180*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0119.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.708] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.708] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.708] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.708] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff770 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0119.711] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.712] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.712] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.712] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.712] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.712] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.715] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.715] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13d83, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13d90) returned 1 [0119.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.715] CharLowerBuffW (in: lpsz="byte[81297]", cchLength=0xb | out: lpsz="byte[81297]") returned 0xb [0119.715] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.717] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.731] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x13d83, dwBufLen=0x13d90 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x13d90) returned 1 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.731] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.731] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.731] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.732] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x13d90, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x13d90, lpOverlapped=0x0) returned 1 [0119.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.735] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.735] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.735] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0119.735] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55ef0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.735] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0119.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.735] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.735] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.735] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.735] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0119.735] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.735] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.736] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.736] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.736] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.736] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.736] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.736] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.737] CryptReleaseContext (hProv=0x162e2e8, dwFlags=0x0) returned 1 [0119.737] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.737] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0119.737] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.737] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.737] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.737] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.737] CloseHandle (hObject=0x298) returned 1 [0119.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0119.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0119.743] CloseHandle (hObject=0x270) returned 1 [0119.747] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0119.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.747] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.748] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", lpFilePart=0x0) returned 0x5d [0119.748] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\tuqudc8obnvvkzf9q.xls")) returned 0x20 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0119.748] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d2c3260, ftCreationTime.dwHighDateTime=0x1d5f00f, ftLastAccessTime.dwLowDateTime=0x57b61180, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0x57b61180, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0x13d83, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tUqudC8obNvvKzf9q.xls", cAlternateFileName="TUQUDC~1.XLS")) returned 0x3d12df8 [0119.748] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ILhXFaUEGvVNIlh\\0arIT-8ahP3dj3pW\\JJ-MT377DISY\\tUqudC8obNvvKzf9q.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ilhxfauegvvnilh\\0arit-8ahp3dj3pw\\jj-mt377disy\\tuqudc8obnvvkzf9q.xls")) returned 1 [0119.750] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d2c3260, ftCreationTime.dwHighDateTime=0x1d5f00f, ftLastAccessTime.dwLowDateTime=0x57b61180, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0x57b61180, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0x13d83, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tUqudC8obNvvKzf9q.xls", cAlternateFileName="TUQUDC~1.XLS")) returned 0 [0119.750] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605fa8 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1394308 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0119.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.751] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0119.751] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0119.751] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.751] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0119.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.751] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4471b0, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0xebb6bde0, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xebb6bde0, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0xd482, dwReserved0=0x57b61180, dwReserved1=0x8, cFileName="eBRFQhowO5iYxmbNH.xlsx", cAlternateFileName="EBRFQH~1.XLS")) returned 0x3d12d78 [0119.752] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.752] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0119.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.753] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZVDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BRFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RFQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FQhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QhowO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="howO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="owO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wO5iYxmbNH.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0119.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0119.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0119.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0119.755] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.756] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0119.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0119.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0119.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55758 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0119.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0119.757] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0119.757] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0119.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38140 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0119.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0119.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0119.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0119.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0119.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0119.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55788 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0119.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0119.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0119.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0119.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0119.759] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0119.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0119.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.762] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4471b0, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0xebb6bde0, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xebb6bde0, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0xd482, dwReserved0=0x0, dwReserved1=0x8, cFileName="eBRFQhowO5iYxmbNH.xlsx", cAlternateFileName="EBRFQH~1.XLS")) returned 0x3d12b38 [0119.762] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0119.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0119.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0119.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0119.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0119.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0119.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0119.763] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0119.763] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0119.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0119.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c08 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0119.763] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.764] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.765] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.765] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.765] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0119.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0119.766] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.766] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0119.767] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.767] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0119.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a88 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0119.768] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0119.771] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0119.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.771] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0119.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.772] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e728) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0119.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.846] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0119.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0119.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.847] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.847] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.847] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.847] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.847] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.848] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0119.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.848] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.848] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.848] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.848] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.848] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.848] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.848] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.848] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e561f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0119.849] CryptCreateHash (in: hProv=0x162e728, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0119.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56208, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.869] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0119.869] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0119.869] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.869] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0119.869] CryptHashData (hHash=0x3d12b78, pbData=0x3e561f0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0119.869] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.869] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.869] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.869] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.869] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.869] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.869] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0119.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e562b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0119.870] CryptDeriveKey (in: hProv=0x162e728, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0119.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.870] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0119.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0119.870] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0119.870] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.871] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\ebrfqhowo5iyxmbnh.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0119.871] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0119.871] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0119.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0119.872] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0119.872] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.872] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0119.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62e18 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e627e8 [0119.873] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde")) returned 0x10 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0119.874] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\ebrfqhowo5iyxmbnh.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0119.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0119.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0119.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0119.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0119.878] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0119.878] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xd482, lpOverlapped=0x0) returned 1 [0119.880] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0119.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0119.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0119.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0119.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0119.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd482) returned 0x3e768a0 [0119.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0119.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0119.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0119.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd482) returned 0x47a8008 [0119.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0119.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.886] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd482) returned 0x3e768a0 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.887] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0119.887] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0119.887] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0119.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd482) returned 0x3e768a0 [0119.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0119.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0119.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0119.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0119.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd482) returned 0x47b5498 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0119.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0119.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0119.890] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0119.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0119.890] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0119.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0119.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0119.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.890] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0119.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0119.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0119.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0119.891] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.892] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.893] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0119.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0119.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fc8 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0119.894] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38450 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0119.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0119.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0119.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0119.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0119.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0119.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0119.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0119.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0119.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0119.899] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38310, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38310*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0119.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.901] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.902] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.902] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.902] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec70 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0119.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0119.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0119.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0119.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0119.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0119.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0119.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.905] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.905] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.905] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0119.905] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.905] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0119.905] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.905] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0119.905] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0119.905] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0119.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.906] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd482, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd490) returned 1 [0119.906] CharLowerBuffW (in: lpsz="byte[54417]", cchLength=0xb | out: lpsz="byte[54417]") returned 0xb [0119.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0119.908] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47c2928*, pdwDataLen=0x11de6a0*=0xd482, dwBufLen=0xd490 | out: pbData=0x47c2928*, pdwDataLen=0x11de6a0*=0xd490) returned 1 [0119.908] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.909] WriteFile (in: hFile=0x298, lpBuffer=0x47a8008*, nNumberOfBytesToWrite=0xd490, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47a8008*, lpNumberOfBytesWritten=0x11df0a4*=0xd490, lpOverlapped=0x0) returned 1 [0119.911] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0119.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0119.911] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0119.911] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.912] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.912] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0119.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0119.958] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.958] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0119.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0119.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0119.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0119.958] CryptReleaseContext (hProv=0x162e728, dwFlags=0x0) returned 1 [0119.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0119.958] FreeLibrary (hLibModule=0x756e0000) returned 1 [0119.958] CloseHandle (hObject=0x270) returned 1 [0119.959] CloseHandle (hObject=0x298) returned 1 [0119.967] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", lpFilePart=0x0) returned 0x36 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e666d0 [0119.967] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\ebrfqhowo5iyxmbnh.xlsx")) returned 0x20 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0119.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e658c0 [0119.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0119.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0119.968] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4471b0, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0xebb6bde0, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xebb6bde0, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0xd482, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eBRFQhowO5iYxmbNH.xlsx", cAlternateFileName="EBRFQH~1.XLS")) returned 0x3d12e78 [0119.968] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\eBRFQhowO5iYxmbNH.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\ebrfqhowo5iyxmbnh.xlsx")) returned 1 [0119.985] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4471b0, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0xebb6bde0, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xebb6bde0, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0xd482, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="eBRFQhowO5iYxmbNH.xlsx", cAlternateFileName="EBRFQH~1.XLS")) returned 0 [0119.985] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e666d0 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0119.986] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0119.987] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0119.987] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.987] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0119.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0119.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.987] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba6f770, ftCreationTime.dwHighDateTime=0x1d5e8a6, ftLastAccessTime.dwLowDateTime=0xc7008c80, ftLastAccessTime.dwHighDateTime=0x1d5e456, ftLastWriteTime.dwLowDateTime=0xc7008c80, ftLastWriteTime.dwHighDateTime=0x1d5e456, nFileSizeHigh=0x0, nFileSizeLow=0x332b, dwReserved0=0xebb6bde0, dwReserved1=0x8, cFileName="HvAAsURHCm_.xls", cAlternateFileName="HVAASU~1.XLS")) returned 0x3d12978 [0119.988] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.988] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0119.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0119.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0119.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZVDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HvAAsURHCm_.xls", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0119.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0119.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0119.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0119.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0119.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0119.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0119.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0119.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0119.991] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.991] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0119.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0119.992] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0119.992] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0119.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0119.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0119.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380f0 [0119.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e6a0 [0119.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0119.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0119.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0119.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0119.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0119.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0119.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0119.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0119.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0119.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0119.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0119.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0119.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0119.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0119.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0119.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0119.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0119.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0119.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0119.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0119.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0119.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0119.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0119.997] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba6f770, ftCreationTime.dwHighDateTime=0x1d5e8a6, ftLastAccessTime.dwLowDateTime=0xc7008c80, ftLastAccessTime.dwHighDateTime=0x1d5e456, ftLastWriteTime.dwLowDateTime=0xc7008c80, ftLastWriteTime.dwHighDateTime=0x1d5e456, nFileSizeHigh=0x0, nFileSizeLow=0x332b, dwReserved0=0x0, dwReserved1=0x8, cFileName="HvAAsURHCm_.xls", cAlternateFileName="HVAASU~1.XLS")) returned 0x3d12978 [0119.997] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0119.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0119.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.999] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0119.999] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0119.999] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0119.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ad0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0119.999] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0119.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0119.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.000] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.000] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.001] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.001] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0120.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0120.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0120.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ba8 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.002] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0120.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.003] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.003] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.004] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0120.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.004] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0120.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.008] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0120.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.008] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0120.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0120.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.020] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e0c8) returned 1 [0120.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.023] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.023] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.023] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.023] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.024] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.024] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.024] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.024] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.024] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.024] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.024] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.025] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.025] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.025] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.025] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.025] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.025] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56148, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.026] CryptCreateHash (in: hProv=0x162e0c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0120.026] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.026] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.026] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.026] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e55fe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.026] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0120.026] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.027] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.027] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e561f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.027] CryptHashData (hHash=0x3d12f38, pbData=0x3e56100, dwDataLen=0xb, dwFlags=0x1) returned 1 [0120.027] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.027] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.027] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.027] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.027] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.028] CryptDeriveKey (in: hProv=0x162e0c8, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0120.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.028] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0120.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.028] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0120.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0120.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5f9d0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566b8 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56898 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56748 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56640 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562e0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563b8 [0120.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.029] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f580 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0120.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0120.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0120.031] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\hvaasurhcm_.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0120.032] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.032] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0120.032] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.033] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.033] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ed00 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0120.034] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde")) returned 0x10 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0120.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0120.035] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\hvaasurhcm_.xls.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.036] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.037] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.037] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.037] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0120.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0120.042] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0120.042] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x332b, lpOverlapped=0x0) returned 1 [0120.044] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0120.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x332b) returned 0x45f2010 [0120.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0120.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0120.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x332b) returned 0x45f5348 [0120.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.049] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x332b) returned 0x45f2010 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.049] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0120.050] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.050] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38320 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x332b) returned 0x45f2010 [0120.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0120.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x332b) returned 0x45f8680 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0120.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0120.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0120.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0120.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0120.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0120.053] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0120.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0120.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0120.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.058] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0120.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.058] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0120.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0120.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.059] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55fb0 [0120.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.060] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0120.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0120.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0120.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0120.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0120.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0120.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0120.079] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0120.080] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e38310, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38310*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.082] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0120.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.083] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.083] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.083] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fde70 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0120.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.087] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.087] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.087] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.087] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0120.087] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.088] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.088] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.088] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.088] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.088] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.088] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.089] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.089] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.090] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x332b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x3330) returned 1 [0120.090] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.090] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.090] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.091] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.091] CharLowerBuffW (in: lpsz="byte[13105]", cchLength=0xb | out: lpsz="byte[13105]") returned 0xb [0120.091] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.091] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.091] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e565c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.092] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e768a0*, pdwDataLen=0x11de6a0*=0x332b, dwBufLen=0x3330 | out: pbData=0x3e768a0*, pdwDataLen=0x11de6a0*=0x3330) returned 1 [0120.092] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.092] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.092] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.092] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.092] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.093] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.093] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.093] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.093] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.093] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.093] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.093] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.094] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x3330, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x3330, lpOverlapped=0x0) returned 1 [0120.095] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.095] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.095] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.095] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.096] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0120.096] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.096] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0120.096] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.096] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.096] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.096] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.096] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.096] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.096] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0120.096] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0120.096] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.096] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.096] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0120.096] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.096] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.097] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.097] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.097] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.097] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.097] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.097] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.097] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.097] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.097] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.097] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.097] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.097] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.097] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.097] CryptReleaseContext (hProv=0x162e0c8, dwFlags=0x0) returned 1 [0120.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.098] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.098] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.098] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.098] CloseHandle (hObject=0x298) returned 1 [0120.098] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.098] CloseHandle (hObject=0x270) returned 1 [0120.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.100] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.100] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", lpFilePart=0x0) returned 0x2f [0120.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cee0 [0120.100] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\hvaasurhcm_.xls")) returned 0x20 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x137cf48 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0120.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.101] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba6f770, ftCreationTime.dwHighDateTime=0x1d5e8a6, ftLastAccessTime.dwLowDateTime=0xc7008c80, ftLastAccessTime.dwHighDateTime=0x1d5e456, ftLastWriteTime.dwLowDateTime=0xc7008c80, ftLastWriteTime.dwHighDateTime=0x1d5e456, nFileSizeHigh=0x0, nFileSizeLow=0x332b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="HvAAsURHCm_.xls", cAlternateFileName="HVAASU~1.XLS")) returned 0x3d12b78 [0120.102] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\HvAAsURHCm_.xls" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\hvaasurhcm_.xls")) returned 1 [0120.120] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba6f770, ftCreationTime.dwHighDateTime=0x1d5e8a6, ftLastAccessTime.dwLowDateTime=0xc7008c80, ftLastAccessTime.dwHighDateTime=0x1d5e456, ftLastWriteTime.dwLowDateTime=0xc7008c80, ftLastWriteTime.dwHighDateTime=0x1d5e456, nFileSizeHigh=0x0, nFileSizeLow=0x332b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="HvAAsURHCm_.xls", cAlternateFileName="HVAASU~1.XLS")) returned 0 [0120.120] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cee0 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.121] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0120.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0120.122] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.122] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.122] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0120.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0120.122] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b546480, ftCreationTime.dwHighDateTime=0x1d5e4f2, ftLastAccessTime.dwLowDateTime=0xd52b6370, ftLastAccessTime.dwHighDateTime=0x1d5ec35, ftLastWriteTime.dwLowDateTime=0xd52b6370, ftLastWriteTime.dwHighDateTime=0x1d5ec35, nFileSizeHigh=0x0, nFileSizeLow=0xf9fc, dwReserved0=0xc7008c80, dwReserved1=0x8, cFileName="Mjgk4lBTFVQlkzQY_a.ods", cAlternateFileName="MJGK4L~1.ODS")) returned 0x3d12978 [0120.123] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0120.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0120.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0120.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0120.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.123] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0120.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.124] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mjgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.125] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jgk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gk4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lBTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TFVQlkzQY_a.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0120.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0120.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.127] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.127] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0120.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0120.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55860 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0120.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0120.128] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0120.128] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0120.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0120.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0120.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0120.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0120.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38120 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55938 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0120.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0120.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0120.151] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0120.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0120.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0120.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0120.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0120.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0120.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0120.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.154] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b546480, ftCreationTime.dwHighDateTime=0x1d5e4f2, ftLastAccessTime.dwLowDateTime=0xd52b6370, ftLastAccessTime.dwHighDateTime=0x1d5ec35, ftLastWriteTime.dwLowDateTime=0xd52b6370, ftLastWriteTime.dwHighDateTime=0x1d5ec35, nFileSizeHigh=0x0, nFileSizeLow=0xf9fc, dwReserved0=0x0, dwReserved1=0x8, cFileName="Mjgk4lBTFVQlkzQY_a.ods", cAlternateFileName="MJGK4L~1.ODS")) returned 0x3d12df8 [0120.155] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0120.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0120.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0120.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.156] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.156] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0120.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0120.156] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0120.156] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.157] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0120.157] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.158] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0120.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0120.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.159] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0120.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.160] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.161] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.161] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0120.162] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.162] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.165] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.166] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0120.167] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.167] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e508) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.170] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0120.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.174] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.174] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.174] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.174] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.174] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.174] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.175] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.175] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.175] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.175] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.175] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.175] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.176] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.176] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.176] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.176] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.176] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.176] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.176] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.176] CryptCreateHash (in: hProv=0x162e508, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0120.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561d8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.177] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0120.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56148, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.177] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.177] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e560a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.177] CryptHashData (hHash=0x3d12df8, pbData=0x3e56250, dwDataLen=0xb, dwFlags=0x1) returned 1 [0120.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56238, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.178] CryptDeriveKey (in: hProv=0x162e508, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0120.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0120.179] TranslateMessage (lpMsg=0x11decbc) returned 0 [0120.179] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0120.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fbf8 [0120.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0120.179] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0120.184] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0120.185] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0120.185] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5fbf8 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383d0 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384e0 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0120.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0120.186] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e384c0 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0120.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56430 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56460 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564c0 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56328 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e564d8 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56370 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e563b8 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56550 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563d0 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56358 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0120.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56508 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56538 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56598 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56520 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56568 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56448 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56490 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562f8 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56388 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56580 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0120.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e563e8 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38520 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0120.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e56478 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.188] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38540 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56478 | out: hHeap=0x1330000) returned 1 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565b0 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383c0 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0120.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56478 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383d0 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564a8 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56310 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56340 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56418 [0120.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0120.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567d8 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567d8 | out: hHeap=0x1330000) returned 1 [0120.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56820 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565e0 [0120.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56820 | out: hHeap=0x1330000) returned 1 [0120.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565e0 | out: hHeap=0x1330000) returned 1 [0120.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56808 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0120.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13472a8 [0120.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56808 | out: hHeap=0x1330000) returned 1 [0120.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0120.191] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0120.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0120.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0120.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0120.191] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x3e5fbf8 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56658 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567f0 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56790 [0120.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56790 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567f0 | out: hHeap=0x1330000) returned 1 [0120.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566d0 [0120.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e568b0 [0120.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e568c8 [0120.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568c8 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e568b0 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56418 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563e8 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565c8 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565b0 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56478 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56310 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564a8 | out: hHeap=0x1330000) returned 1 [0120.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56340 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56658 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566d0 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fbf8 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56430 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56460 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56328 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564c0 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564d8 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56370 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563b8 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563d0 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56550 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56358 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56538 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56508 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56598 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56568 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56520 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56448 | out: hHeap=0x1330000) returned 1 [0120.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562f8 | out: hHeap=0x1330000) returned 1 [0120.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56490 | out: hHeap=0x1330000) returned 1 [0120.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56388 | out: hHeap=0x1330000) returned 1 [0120.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56580 | out: hHeap=0x1330000) returned 1 [0120.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0120.194] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565c8 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56400 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e564f0 [0120.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565c8 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56400 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e564f0 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0120.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562e0 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e563a0 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0120.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0120.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0120.198] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0120.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x3e5f7a8 [0120.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.199] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0120.199] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0120.199] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45e2008 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0120.199] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\mjgk4lbtfvqlkzqy_a.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0120.200] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.200] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0120.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0120.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0120.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0120.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0120.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0120.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.200] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0120.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0120.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0120.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62580 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0120.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0120.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605a50 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62580 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0120.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e626e0 [0120.203] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde")) returned 0x10 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e626e0 | out: hHeap=0x1330000) returned 1 [0120.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0120.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0120.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.204] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\mjgk4lbtfvqlkzqy_a.ods.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0120.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0120.206] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0120.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0120.224] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0120.224] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0xf9fc, lpOverlapped=0x0) returned 1 [0120.231] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0120.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9fc) returned 0x3e768a0 [0120.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0120.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9fc) returned 0x47a8008 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9fc) returned 0x3e768a0 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e768a0 | out: hHeap=0x1330000) returned 1 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0120.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.239] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0120.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0120.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.239] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0120.239] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0120.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38260 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9fc) returned 0x3e768a0 [0120.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38340 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382e0 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c98 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf9fc) returned 0x47b7a10 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0120.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0120.244] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0120.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0120.244] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0120.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c68 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0120.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0120.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0120.245] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.246] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.246] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38280, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38280*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0120.246] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e560e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.248] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xf9fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xfa00) returned 1 [0120.248] CharLowerBuffW (in: lpsz="byte[64001]", cchLength=0xb | out: lpsz="byte[64001]") returned 0xb [0120.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.252] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47c7418*, pdwDataLen=0x11de6a0*=0xf9fc, dwBufLen=0xfa00 | out: pbData=0x47c7418*, pdwDataLen=0x11de6a0*=0xfa00) returned 1 [0120.252] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.253] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0xfa00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0xfa00, lpOverlapped=0x0) returned 1 [0120.256] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.256] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.256] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0120.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.256] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.257] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.258] CryptReleaseContext (hProv=0x162e508, dwFlags=0x0) returned 1 [0120.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.258] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.258] CloseHandle (hObject=0x270) returned 1 [0120.258] CloseHandle (hObject=0x298) returned 1 [0120.265] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", lpFilePart=0x0) returned 0x36 [0120.265] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\mjgk4lbtfvqlkzqy_a.ods")) returned 0x20 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e66478 [0120.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55740 | out: hHeap=0x1330000) returned 1 [0120.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66478 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55758 | out: hHeap=0x1330000) returned 1 [0120.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.267] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b546480, ftCreationTime.dwHighDateTime=0x1d5e4f2, ftLastAccessTime.dwLowDateTime=0xd52b6370, ftLastAccessTime.dwHighDateTime=0x1d5ec35, ftLastWriteTime.dwLowDateTime=0xd52b6370, ftLastWriteTime.dwHighDateTime=0x1d5ec35, nFileSizeHigh=0x0, nFileSizeLow=0xf9fc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Mjgk4lBTFVQlkzQY_a.ods", cAlternateFileName="MJGK4L~1.ODS")) returned 0x3d12df8 [0120.267] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\Mjgk4lBTFVQlkzQY_a.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\mjgk4lbtfvqlkzqy_a.ods")) returned 1 [0120.274] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b546480, ftCreationTime.dwHighDateTime=0x1d5e4f2, ftLastAccessTime.dwLowDateTime=0xd52b6370, ftLastAccessTime.dwHighDateTime=0x1d5ec35, ftLastWriteTime.dwLowDateTime=0xd52b6370, ftLastWriteTime.dwHighDateTime=0x1d5ec35, nFileSizeHigh=0x0, nFileSizeLow=0xf9fc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Mjgk4lBTFVQlkzQY_a.ods", cAlternateFileName="MJGK4L~1.ODS")) returned 0 [0120.274] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e660b8 | out: hHeap=0x1330000) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557e8 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.275] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0120.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0120.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.275] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0120.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.276] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1eb6b0, ftCreationTime.dwHighDateTime=0x1d5e2cb, ftLastAccessTime.dwLowDateTime=0x42f810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0x42f810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x3a65, dwReserved0=0xd52b6370, dwReserved1=0x8, cFileName="O2sdFPjBaWtQI.ods", cAlternateFileName="O2SDFP~1.ODS")) returned 0x3d12d78 [0120.276] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0120.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.277] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0120.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0120.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZVDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sdFPjBaWtQI.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558d8 | out: hHeap=0x1330000) returned 1 [0120.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0120.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0120.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.280] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.280] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0120.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0120.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55848 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.281] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0120.281] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0120.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0120.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605fa8 [0120.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0120.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fa0 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55908 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0120.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0120.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0120.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.284] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0120.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558c0 | out: hHeap=0x1330000) returned 1 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0120.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c38 | out: hHeap=0x1330000) returned 1 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0120.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0120.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0120.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.287] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1eb6b0, ftCreationTime.dwHighDateTime=0x1d5e2cb, ftLastAccessTime.dwLowDateTime=0x42f810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0x42f810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x3a65, dwReserved0=0x0, dwReserved1=0x8, cFileName="O2sdFPjBaWtQI.ods", cAlternateFileName="O2SDFP~1.ODS")) returned 0x3d12d78 [0120.287] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0120.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0120.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0120.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0120.289] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0120.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0120.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e559f8 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.290] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.290] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0120.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0120.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.291] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0120.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.291] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.292] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.292] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0120.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b48 | out: hHeap=0x1330000) returned 1 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.293] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.294] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.294] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0120.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.295] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0120.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0120.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0120.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.296] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0120.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0120.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.300] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.300] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162ef20) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a10 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.303] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0120.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.304] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.304] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.304] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.305] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.305] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.305] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.305] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.305] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.305] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.306] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.306] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.306] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56028, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.306] CryptCreateHash (in: hProv=0x162ef20, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0120.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.306] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56130, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.307] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0120.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e562c8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.307] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56028, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.307] CryptHashData (hHash=0x3d12978, pbData=0x3e560b8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0120.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.307] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.308] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.308] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.308] CryptDeriveKey (in: hProv=0x162ef20, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0120.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.308] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0120.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.309] CryptDestroyHash (hHash=0x3d12978) returned 1 [0120.309] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.310] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\o2sdfpjbawtqi.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0120.310] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.310] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0120.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0120.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0120.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382e0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e624d0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62840 [0120.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde")) returned 0x10 [0120.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0120.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0120.314] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\o2sdfpjbawtqi.ods.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0120.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.314] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0120.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0120.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0120.383] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0120.383] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x3a65, lpOverlapped=0x0) returned 1 [0120.385] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0120.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e559f8 | out: hHeap=0x1330000) returned 1 [0120.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3a65) returned 0x45f2010 [0120.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0120.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0120.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3a65) returned 0x45f5a80 [0120.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0120.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.390] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0120.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3a65) returned 0x45f2010 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.391] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.391] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0120.392] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0120.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38170 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3a65) returned 0x45f2010 [0120.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38220 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0120.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381d0 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b00 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x3a65) returned 0x45f94f0 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0120.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.394] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.394] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0120.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0120.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.395] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38250 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0120.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a58 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0120.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.396] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0120.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.396] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0120.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0120.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.397] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55d88 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0120.400] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38460 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0120.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0120.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0120.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0120.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0120.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e383b0 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0120.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0120.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56028 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0120.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38400 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0120.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561a8 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56100 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0120.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38460 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0120.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0120.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0120.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.406] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0120.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0120.407] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e381b0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e381b0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.409] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.410] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.410] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.410] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0120.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff430 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0120.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fe20 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0120.413] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.426] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.426] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.426] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.426] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.426] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.426] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.426] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.427] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.428] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x3a65, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x3a70) returned 1 [0120.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.428] CharLowerBuffW (in: lpsz="byte[14961]", cchLength=0xb | out: lpsz="byte[14961]") returned 0xb [0120.428] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.430] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.430] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56310, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.430] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e768a0*, pdwDataLen=0x11de6a0*=0x3a65, dwBufLen=0x3a70 | out: pbData=0x3e768a0*, pdwDataLen=0x11de6a0*=0x3a70) returned 1 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.430] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.430] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.430] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.431] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.431] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.431] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.431] WriteFile (in: hFile=0x270, lpBuffer=0x45f2010*, nNumberOfBytesToWrite=0x3a70, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f2010*, lpNumberOfBytesWritten=0x11df0a4*=0x3a70, lpOverlapped=0x0) returned 1 [0120.433] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.433] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.433] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.433] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.433] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0120.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55f50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.434] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0120.434] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.434] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.434] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.434] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.434] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.434] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.434] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.435] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.435] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.435] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.435] CryptReleaseContext (hProv=0x162ef20, dwFlags=0x0) returned 1 [0120.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.435] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.435] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.435] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.435] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.435] CloseHandle (hObject=0x298) returned 1 [0120.436] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0120.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.436] CloseHandle (hObject=0x270) returned 1 [0120.437] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38220 [0120.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.438] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.438] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", lpFilePart=0x0) returned 0x31 [0120.438] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\o2sdfpjbawtqi.ods")) returned 0x20 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0120.438] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1eb6b0, ftCreationTime.dwHighDateTime=0x1d5e2cb, ftLastAccessTime.dwLowDateTime=0x42f810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0x42f810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x3a65, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="O2sdFPjBaWtQI.ods", cAlternateFileName="O2SDFP~1.ODS")) returned 0x3d12f38 [0120.439] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\O2sdFPjBaWtQI.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\o2sdfpjbawtqi.ods")) returned 1 [0120.495] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1eb6b0, ftCreationTime.dwHighDateTime=0x1d5e2cb, ftLastAccessTime.dwLowDateTime=0x42f810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0x42f810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x3a65, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="O2sdFPjBaWtQI.ods", cAlternateFileName="O2SDFP~1.ODS")) returned 0 [0120.495] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66400 | out: hHeap=0x1330000) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0120.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0120.496] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0120.496] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.496] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.496] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b1b00, ftCreationTime.dwHighDateTime=0x1d5e7b9, ftLastAccessTime.dwLowDateTime=0x83dee870, ftLastAccessTime.dwHighDateTime=0x1d5f063, ftLastWriteTime.dwLowDateTime=0x83dee870, ftLastWriteTime.dwHighDateTime=0x1d5f063, nFileSizeHigh=0x0, nFileSizeLow=0x8f12, dwReserved0=0x42f810, dwReserved1=0x8, cFileName="qGycLtteMN57tXO.ods", cAlternateFileName="QGYCLT~1.ODS")) returned 0x3d12b38 [0120.497] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0120.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0120.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.498] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0120.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0120.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0120.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZVDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qGycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ycLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cLtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LtteMN57tXO.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557a0 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.500] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0120.500] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0120.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38060 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e556e0 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.501] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0120.501] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0120.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0120.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e558d8 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0120.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0120.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0120.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0120.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0120.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b30 | out: hHeap=0x1330000) returned 1 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cc8 | out: hHeap=0x1330000) returned 1 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a88 | out: hHeap=0x1330000) returned 1 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0120.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0120.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.505] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b1b00, ftCreationTime.dwHighDateTime=0x1d5e7b9, ftLastAccessTime.dwLowDateTime=0x83dee870, ftLastAccessTime.dwHighDateTime=0x1d5f063, ftLastWriteTime.dwLowDateTime=0x83dee870, ftLastWriteTime.dwHighDateTime=0x1d5f063, nFileSizeHigh=0x0, nFileSizeLow=0x8f12, dwReserved0=0x0, dwReserved1=0x8, cFileName="qGycLtteMN57tXO.ods", cAlternateFileName="QGYCLT~1.ODS")) returned 0x3d12e78 [0120.505] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c08 | out: hHeap=0x1330000) returned 1 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fe0 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0120.506] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.507] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c38 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.507] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0120.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ae8 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0120.507] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.508] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.508] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0120.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.508] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.509] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0120.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bc0 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.509] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.510] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e68 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0120.510] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.510] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55bd8 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0120.511] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.514] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.514] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0120.515] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162e618) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b00 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.517] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.518] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.532] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.532] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.532] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.533] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.533] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.533] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.533] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.533] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.533] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.533] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.533] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.533] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e56130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.534] CryptCreateHash (in: hProv=0x162e618, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e560b8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.534] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.534] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.534] CryptHashData (hHash=0x3d12b78, pbData=0x3e56118, dwDataLen=0xb, dwFlags=0x1) returned 1 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.535] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.535] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.535] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56058, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.535] CryptDeriveKey (in: hProv=0x162e618, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0120.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.535] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0120.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.535] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0120.535] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.536] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\qgyclttemn57txo.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0120.536] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.536] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0120.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0120.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0120.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0120.537] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.537] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e626e0 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e628f0 [0120.538] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde")) returned 0x10 [0120.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e628f0 | out: hHeap=0x1330000) returned 1 [0120.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0120.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38290 [0120.539] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\qgyclttemn57txo.ods.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0120.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38330 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0120.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.540] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0120.544] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0120.544] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x8f12, lpOverlapped=0x0) returned 1 [0120.545] ReadFile (in: hFile=0x270, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0120.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f12) returned 0x45f2010 [0120.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0120.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b78 | out: hHeap=0x1330000) returned 1 [0120.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f12) returned 0x3e768a0 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f12) returned 0x45f2010 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f2010 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.549] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0120.550] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0120.550] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0120.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f12) returned 0x45f2010 [0120.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38180 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38300 [0120.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e381c0 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b78 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8f12) returned 0x47a8008 [0120.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0120.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382c0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.553] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38190 [0120.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0120.554] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0120.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b18 | out: hHeap=0x1330000) returned 1 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c20 | out: hHeap=0x1330000) returned 1 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0120.554] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0120.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38160 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c20 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0120.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0120.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.555] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0120.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.555] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0120.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.556] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0120.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55cf8 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38480 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0120.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0120.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0120.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56040 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56250 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38370 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0120.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56088 [0120.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56190 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56280 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0120.560] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56178 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383f0 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38520 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0120.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384e0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56298 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384a0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384f0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560e8 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383d0 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0120.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0120.562] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0120.562] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38170, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38170*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0120.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38460 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff830 | out: hHeap=0x1330000) returned 1 [0120.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56028 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561a8 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56178 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56280 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0120.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.567] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.567] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e56130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.568] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8f12, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8f20) returned 1 [0120.568] CharLowerBuffW (in: lpsz="byte[36641]", cchLength=0xb | out: lpsz="byte[36641]") returned 0xb [0120.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.618] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47b0f28*, pdwDataLen=0x11de6a0*=0x8f12, dwBufLen=0x8f20 | out: pbData=0x47b0f28*, pdwDataLen=0x11de6a0*=0x8f20) returned 1 [0120.619] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.619] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.627] WriteFile (in: hFile=0x298, lpBuffer=0x3e768a0*, nNumberOfBytesToWrite=0x8f20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e768a0*, lpNumberOfBytesWritten=0x11df0a4*=0x8f20, lpOverlapped=0x0) returned 1 [0120.628] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.629] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0120.629] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.629] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.629] CryptReleaseContext (hProv=0x162e618, dwFlags=0x0) returned 1 [0120.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.630] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.630] CloseHandle (hObject=0x270) returned 1 [0120.630] CloseHandle (hObject=0x298) returned 1 [0120.633] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", lpFilePart=0x0) returned 0x33 [0120.633] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\qgyclttemn57txo.ods")) returned 0x20 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e658c0 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.633] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b1b00, ftCreationTime.dwHighDateTime=0x1d5e7b9, ftLastAccessTime.dwLowDateTime=0x83dee870, ftLastAccessTime.dwHighDateTime=0x1d5f063, ftLastWriteTime.dwLowDateTime=0x83dee870, ftLastWriteTime.dwHighDateTime=0x1d5f063, nFileSizeHigh=0x0, nFileSizeLow=0x8f12, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="qGycLtteMN57tXO.ods", cAlternateFileName="QGYCLT~1.ODS")) returned 0x3d12978 [0120.634] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\qGycLtteMN57tXO.ods" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\qgyclttemn57txo.ods")) returned 1 [0120.642] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b1b00, ftCreationTime.dwHighDateTime=0x1d5e7b9, ftLastAccessTime.dwLowDateTime=0x83dee870, ftLastAccessTime.dwHighDateTime=0x1d5f063, ftLastWriteTime.dwLowDateTime=0x83dee870, ftLastWriteTime.dwHighDateTime=0x1d5f063, nFileSizeHigh=0x0, nFileSizeLow=0x8f12, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="qGycLtteMN57tXO.ods", cAlternateFileName="QGYCLT~1.ODS")) returned 0 [0120.642] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65cf8 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.643] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557b8 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0120.643] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0120.643] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.643] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38010 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0120.644] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedca8160, ftCreationTime.dwHighDateTime=0x1d5e9bd, ftLastAccessTime.dwLowDateTime=0x632b3ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3de, ftLastWriteTime.dwLowDateTime=0x632b3ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3de, nFileSizeHigh=0x0, nFileSizeLow=0x157df, dwReserved0=0x83dee870, dwReserved1=0x8, cFileName="XdXYhx55ZE1 x4OR2.pptx", cAlternateFileName="XDXYHX~1.PPT")) returned 0x3d12e78 [0120.644] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55890 | out: hHeap=0x1330000) returned 1 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38010 | out: hHeap=0x1330000) returned 1 [0120.645] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fe0 [0120.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fe0 | out: hHeap=0x1330000) returned 1 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocuments\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cuments\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uments\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ments\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nts\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ts\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZVDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VDE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DE\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XdXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dXYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XYhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Yhx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hx55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="55ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5ZE1 x4OR2.pptx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0120.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55770 | out: hHeap=0x1330000) returned 1 [0120.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55908 | out: hHeap=0x1330000) returned 1 [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0120.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.647] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.647] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0120.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0120.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38070 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557d0 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0120.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55800 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556e0 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55728 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0120.648] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0120.649] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0120.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0120.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fe0 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558c0 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55848 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fa0 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0120.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x16059b8 [0120.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55920 | out: hHeap=0x1330000) returned 1 [0120.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0120.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fa0 | out: hHeap=0x1330000) returned 1 [0120.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55920 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558d8 [0120.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f70 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55860 [0120.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380b0 [0120.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380b0 | out: hHeap=0x1330000) returned 1 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55740 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0120.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55758 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55938 | out: hHeap=0x1330000) returned 1 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0120.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e558a8 | out: hHeap=0x1330000) returned 1 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557a0 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55770 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fa0 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55938 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0120.652] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38010 [0120.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55788 | out: hHeap=0x1330000) returned 1 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55788 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38000 [0120.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38000 | out: hHeap=0x1330000) returned 1 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b30 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c08 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0120.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380b0 [0120.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0120.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0120.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38000 [0120.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cc8 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0120.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bc0 | out: hHeap=0x1330000) returned 1 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0120.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0120.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0120.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedca8160, ftCreationTime.dwHighDateTime=0x1d5e9bd, ftLastAccessTime.dwLowDateTime=0x632b3ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3de, ftLastWriteTime.dwLowDateTime=0x632b3ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3de, nFileSizeHigh=0x0, nFileSizeLow=0x157df, dwReserved0=0x0, dwReserved1=0x8, cFileName="XdXYhx55ZE1 x4OR2.pptx", cAlternateFileName="XDXYHX~1.PPT")) returned 0x3d12d78 [0120.655] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0120.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0120.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b00 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e559f8 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a10 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0120.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.657] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55b18 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.657] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0120.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0120.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.657] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.658] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.658] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.659] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f60 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.659] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0120.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0120.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f60 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a40 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.660] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.660] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c50 | out: hHeap=0x1330000) returned 1 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0120.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f60 | out: hHeap=0x1330000) returned 1 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0120.661] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f60 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.661] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38250 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0120.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0120.662] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38330 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0120.665] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0120.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38200 | out: hHeap=0x1330000) returned 1 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0120.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.666] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0120.666] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x162f0b8) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382e0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bd8 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cb0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a58 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55aa0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a70 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ae8 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f580 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38220 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.669] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.669] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.669] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.669] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.669] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.670] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0120.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.670] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.670] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.670] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.670] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.670] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x3e560e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0120.671] CryptCreateHash (in: hProv=0x162f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0120.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e561a8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.671] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0120.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0120.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x3e56280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0120.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.671] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0120.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x3e56118, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0120.672] CryptHashData (hHash=0x3d12fb8, pbData=0x3e56148, dwDataLen=0xb, dwFlags=0x1) returned 1 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.672] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.672] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.672] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x3e56010, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0120.672] CryptDeriveKey (in: hProv=0x162f0b8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.672] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.677] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0120.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0120.677] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0120.677] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.677] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.678] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.678] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\xdxyhx55ze1 x4or2.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0120.678] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0120.679] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cb0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38180 [0120.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.679] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38200 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381f0 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38330 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38340 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62dc0 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0120.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x1605a50 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e62b00 [0120.681] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde")) returned 0x10 [0120.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62b00 | out: hHeap=0x1330000) returned 1 [0120.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0120.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381f0 | out: hHeap=0x1330000) returned 1 [0120.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x3e66898 [0120.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38200 [0120.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\xdxyhx55ze1 x4or2.pptx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0120.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0120.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38220 [0120.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c98 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55b60 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a40 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.683] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0120.683] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0120.683] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.684] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38290 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0120.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a28 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381c0 [0120.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0120.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0120.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381c0 | out: hHeap=0x1330000) returned 1 [0120.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0120.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0120.688] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0120.688] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0120.690] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x57df, lpOverlapped=0x0) returned 1 [0120.691] ReadFile (in: hFile=0x298, lpBuffer=0x45e2008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x45e2008*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0120.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c80 | out: hHeap=0x1330000) returned 1 [0120.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382d0 [0120.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x157df) returned 0x47a8008 [0120.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ad0 | out: hHeap=0x1330000) returned 1 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55a28 | out: hHeap=0x1330000) returned 1 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38290 | out: hHeap=0x1330000) returned 1 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382e0 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x157df) returned 0x47bd7f0 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.695] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x157df) returned 0x47a8008 [0120.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47a8008 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38340 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ab8 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.696] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0120.696] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381f0 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382d0 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0120.696] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0120.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382d0 | out: hHeap=0x1330000) returned 1 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38290 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a40 [0120.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x157df) returned 0x47a8008 [0120.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382d0 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38240 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ad0 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38330 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c50 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38300 [0120.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38300 | out: hHeap=0x1330000) returned 1 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55a28 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38270 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382f0 [0120.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x157df) returned 0x47d2fd8 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38280 [0120.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ba8 | out: hHeap=0x1330000) returned 1 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b60 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38300 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ba8 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bc0 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bd8 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0120.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0120.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38310 [0120.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0120.700] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381c0 [0120.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55bf0 | out: hHeap=0x1330000) returned 1 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38340 [0120.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55c68 | out: hHeap=0x1330000) returned 1 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382a0 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0120.701] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0120.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0120.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e382a0 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c68 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0120.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55c80 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382b0 [0120.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fb0 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.702] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38310 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0120.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38160 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0120.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.702] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d88 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381e0 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38190 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0120.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.703] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ce0 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55cf8 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0120.704] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ef0 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0120.704] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38360 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0120.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f50 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d40 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0120.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d58 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ef0 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d10 [0120.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381b0 [0120.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d70 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56160 [0120.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0120.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560d0 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562c8 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381b0 [0120.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561c0 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561d8 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56010 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ff8 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38440 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56130 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38450 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e561f0 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56208 [0120.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56070 [0120.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38170 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e560b8 [0120.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56058 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384c0 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e384d0 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fe0 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383c0 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56220 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e383b0 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56268 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56268 | out: hHeap=0x1330000) returned 1 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38540 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e562b0 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38480 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38410 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38480 | out: hHeap=0x1330000) returned 1 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38360 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56238 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38370 [0120.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38440 [0120.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56118 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562b0 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384a0 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38410 | out: hHeap=0x1330000) returned 1 [0120.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0120.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0120.711] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384f0 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38400 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.711] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38190, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38190*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384e0 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56298 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0120.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56058 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384c0 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56088 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560a0 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383d0 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ff8 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384d0 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383c0 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38360 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560b8 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55cf8 | out: hHeap=0x1330000) returned 1 [0120.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e18 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55dd0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f50 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d40 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d58 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d10 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ef0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56160 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d70 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561c0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56010 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56070 | out: hHeap=0x1330000) returned 1 [0120.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.714] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56208 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f9d0 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56040 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56250 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e60048 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.714] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383f0 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383b0 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.714] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.714] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38440 | out: hHeap=0x1330000) returned 1 [0120.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38540 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e562c8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38450 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56238 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56130 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe2f0 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560e8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56148 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56100 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56118 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38370 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56190 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fe0 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56220 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5f7a8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38520 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ce0 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e60 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561f0 | out: hHeap=0x1330000) returned 1 [0120.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381b0 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e560d0 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e561d8 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fb0 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d88 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38190 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55fc8 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38310 | out: hHeap=0x1330000) returned 1 [0120.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.716] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.716] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0120.717] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.717] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0120.717] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.717] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.717] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e562c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.718] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x157df, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x157e0) returned 1 [0120.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.718] CharLowerBuffW (in: lpsz="byte[88033]", cchLength=0xb | out: lpsz="byte[88033]") returned 0xb [0120.718] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.722] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.722] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0120.722] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0120.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x3e564c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0120.722] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x157df, dwBufLen=0x157e0 | out: pbData=0x48b1008*, pdwDataLen=0x11de6a0*=0x157e0) returned 1 [0120.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.723] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.723] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.723] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0120.724] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0120.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.734] WriteFile (in: hFile=0x270, lpBuffer=0x45ff880*, nNumberOfBytesToWrite=0x157e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff880*, lpNumberOfBytesWritten=0x11df0a4*=0x157e0, lpOverlapped=0x0) returned 1 [0120.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.736] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.736] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0120.737] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.737] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0120.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0120.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x3e55d88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0120.737] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0120.737] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.737] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.737] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.737] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.737] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.737] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0120.737] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0120.737] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.737] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.737] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0120.737] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.737] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0120.738] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.738] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0120.738] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.738] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0120.738] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0120.738] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.738] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0120.738] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0120.738] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0120.738] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.738] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.738] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.738] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0120.738] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0120.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0120.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0120.739] CryptReleaseContext (hProv=0x162f0b8, dwFlags=0x0) returned 1 [0120.739] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0120.739] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0120.739] FreeLibrary (hLibModule=0x756e0000) returned 1 [0120.739] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.739] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0120.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.739] CloseHandle (hObject=0x298) returned 1 [0120.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.739] CloseHandle (hObject=0x270) returned 1 [0120.743] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0120.747] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.747] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", lpFilePart=0x0) returned 0x36 [0120.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e658c0 [0120.747] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\xdxyhx55ze1 x4or2.pptx")) returned 0x20 [0120.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557b8 [0120.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0120.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55740 [0120.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0120.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55908 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e65fc8 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0120.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.748] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedca8160, ftCreationTime.dwHighDateTime=0x1d5e9bd, ftLastAccessTime.dwLowDateTime=0x632b3ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3de, ftLastWriteTime.dwLowDateTime=0x632b3ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3de, nFileSizeHigh=0x0, nFileSizeLow=0x157df, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="XdXYhx55ZE1 x4OR2.pptx", cAlternateFileName="XDXYHX~1.PPT")) returned 0x3d12fb8 [0120.748] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1ZVDE\\XdXYhx55ZE1 x4OR2.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\1zvde\\xdxyhx55ze1 x4or2.pptx")) returned 1 [0120.768] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedca8160, ftCreationTime.dwHighDateTime=0x1d5e9bd, ftLastAccessTime.dwLowDateTime=0x632b3ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3de, ftLastWriteTime.dwLowDateTime=0x632b3ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3de, nFileSizeHigh=0x0, nFileSizeLow=0x157df, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="XdXYhx55ZE1 x4OR2.pptx", cAlternateFileName="XDXYHX~1.PPT")) returned 0 [0120.768] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e7b8 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55860 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e658c0 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55848 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55878 | out: hHeap=0x1330000) returned 1 [0120.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55728 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55818 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556e0 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55800 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e556f8 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e557d0 | out: hHeap=0x1330000) returned 1 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12af8 | out: hHeap=0x1330000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12cb8 | out: hHeap=0x1330000) returned 1 [0120.769] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e30 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ca00 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66568 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380c0 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62420 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e78 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e48 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c998 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ec0 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c040 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56958 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56928 | out: hHeap=0x1330000) returned 1 [0120.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62bb0 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c58 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56970 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62898 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38470 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d90 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d30 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cc70 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38350 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56df0 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c70 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62d68 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38510 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ec8 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56eb0 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62aa8 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383e0 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e80 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c88 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c728 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38380 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56bf8 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e98 | out: hHeap=0x1330000) returned 1 [0120.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62d10 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38490 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e38 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d18 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c110 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38390 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d00 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56cb8 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66658 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e383a0 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56be0 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56da8 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c178 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38420 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56dc0 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d48 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c1e0 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e384b0 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56cd0 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c10 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c4b8 | out: hHeap=0x1330000) returned 1 [0120.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38500 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ca0 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e08 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ca68 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38530 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d60 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e50 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cb38 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38430 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c28 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56dd8 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65aa0 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38610 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56d78 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e20 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65d70 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385b0 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56e68 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56c40 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e623c8 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ef8 | out: hHeap=0x1330000) returned 1 [0120.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ce8 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e625d8 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57060 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56f28 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62478 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56ee0 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56f88 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c520 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56f10 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57138 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62630 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38730 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56fa0 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e570d8 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e040 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38590 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57108 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56fb8 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137c248 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385a0 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56f40 | out: hHeap=0x1330000) returned 1 [0120.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56fd0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66040 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385c0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e570f0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56f58 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65de8 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385d0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57000 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e570c0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65f50 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38670 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57150 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56f70 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e665e0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57120 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57078 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e838 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57018 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57168 | out: hHeap=0x1330000) returned 1 [0120.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66220 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38680 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e570a8 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57090 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e590 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57030 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56fe8 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65c08 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38740 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57048 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e571b0 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e3f8 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57180 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e571c8 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65c80 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0120.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e573c0 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57198 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e65ed8 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386f0 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57498 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e573a8 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162efa8 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386b0 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e574c8 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57228 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1605f10 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57360 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e573f0 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8420 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57468 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57378 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f8d50 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386c0 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57318 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e573d8 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480780 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38600 | out: hHeap=0x1330000) returned 1 [0120.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e574b0 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57408 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x15f82d0 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38620 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57390 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57420 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x16053c8 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38650 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57240 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57450 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x14803e8 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38630 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57480 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57438 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393a70 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386d0 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e571e0 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e572b8 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x14809a8 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386e0 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e572e8 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e571f8 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393c00 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38640 | out: hHeap=0x1330000) returned 1 [0120.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57258 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57210 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1393b38 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57300 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57270 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66130 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388e0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57288 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e572d0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137cba0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388c0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57330 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e572a0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66310 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577c8 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57348 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e66748 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388d0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e574e0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e574f8 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e667c0 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38880 | out: hHeap=0x1330000) returned 1 [0120.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57588 | out: hHeap=0x1330000) returned 1 [0120.780] PeekMessageW (in: lpMsg=0x11df8f4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df8f4) returned 0 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb10 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e7b8 [0120.780] CharUpperBuffW (in: lpsz="THISISWHEREFUNSTARTTOLOOP", cchLength=0x19 | out: lpsz="THISISWHEREFUNSTARTTOLOOP") returned 0x19 [0120.780] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x11df308, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e554e8 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43d00 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb20 [0120.780] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55878 [0120.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55890 [0120.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData", cchCount1=23, lpString2="", cchCount2=0) returned 3 [0120.781] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb30 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0120.781] CharUpperBuffW (in: lpsz="_FILELISTTOARRAYREC", cchLength=0x13 | out: lpsz="_FILELISTTOARRAYREC") returned 0x13 [0120.781] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0120.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55800 [0120.781] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData" (normalized: "c:\\users\\fd1hvy\\appdata")) returned 0x12 [0120.782] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55818 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.782] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0120.782] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0120.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0120.783] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.783] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.783] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.784] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0120.784] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0120.784] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.784] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e556f8 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0120.784] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e557e8 [0120.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="\\", cchCount2=1) returned 3 [0120.785] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e558a8 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0120.785] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.785] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55710 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0120.785] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0120.785] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0120.786] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0120.786] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.786] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c20 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0120.786] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.786] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0120.786] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0120.787] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.787] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b48 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0120.787] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0120.787] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.787] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c38 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0120.788] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e68 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b78 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0120.788] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0120.788] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0120.788] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.788] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0120.789] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55bf0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=3, lpString2="*", cchCount2=1) returned 3 [0120.789] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0120.789] CharUpperBuffW (in: lpsz="__FLTAR_LISTTOMASK", cchLength=0x12 | out: lpsz="__FLTAR_LISTTOMASK") returned 0x12 [0120.789] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.790] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ae8 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0120.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ab8 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*.*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=";", cchCount2=1) returned 1 [0120.791] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55dd0 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e18 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0120.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="?", cchCount2=1) returned 3 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0120.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="?", cchCount2=1) returned 1 [0120.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0120.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\.*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0120.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".*", cchCount1=1, lpString2="*", cchCount2=1) returned 3 [0120.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2="*", cchCount2=1) returned 2 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0120.792] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0120.792] PeekMessageW (in: lpMsg=0x11ded4c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded4c) returned 0 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0120.792] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.792] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0120.793] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e70 [0120.793] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.793] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0120.793] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c80 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a88 [0120.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="", cchCount2=0) returned 2 [0120.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55c98 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0120.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0120.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0120.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e70 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0120.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e70 [0120.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0120.796] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0120.796] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0120.796] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a58 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0120.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55a70 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0120.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55aa0 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55b18 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55fc8 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0120.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e60 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0120.798] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0120.798] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0120.798] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0120.798] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.799] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0120.800] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0120.800] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Local", cAlternateFileName="")) returned 1 [0120.800] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.800] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.800] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.808] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.809] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x34f2b3d6, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xb373310b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb373310b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0120.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.809] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.809] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe6a78e40, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6a78e40, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37fe0, dwReserved1=0x8, cFileName="Roaming", cAlternateFileName="")) returned 1 [0120.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.809] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.809] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38010, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38010, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0120.809] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0120.810] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe6a78e40, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6a78e40, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0120.811] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe6a78e40, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6a78e40, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0120.811] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e4a6c40, ftCreationTime.dwHighDateTime=0x1d5f087, ftLastAccessTime.dwLowDateTime=0x8bd3dcf0, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x8bd3dcf0, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x164af, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="-hyhJIHmutmzkhWywqV.wav", cAlternateFileName="-HYHJI~1.WAV")) returned 1 [0120.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.811] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.811] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcee57890, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0x1f4c3bf0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x1f4c3bf0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x143bf, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="27tSnAR0.m4a", cAlternateFileName="")) returned 1 [0120.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.811] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.811] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed196fc0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x85746ec0, ftLastAccessTime.dwHighDateTime=0x1d5f122, ftLastWriteTime.dwLowDateTime=0x85746ec0, ftLastWriteTime.dwHighDateTime=0x1d5f122, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0x3e38080, dwReserved1=0x8, cFileName="2ypNe8i.jpg", cAlternateFileName="")) returned 1 [0120.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.811] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.811] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca259c90, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x2f58b620, ftLastAccessTime.dwHighDateTime=0x1d5ea94, ftLastWriteTime.dwLowDateTime=0x2f58b620, ftLastWriteTime.dwHighDateTime=0x1d5ea94, nFileSizeHigh=0x0, nFileSizeLow=0x7efd, dwReserved0=0x3e380b0, dwReserved1=0x8, cFileName="3L731INHW-8RadS.odp", cAlternateFileName="3L731I~1.ODP")) returned 1 [0120.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.816] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.816] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0eb10, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x73b7f4a0, ftLastAccessTime.dwHighDateTime=0x1d5e7da, ftLastWriteTime.dwLowDateTime=0x73b7f4a0, ftLastWriteTime.dwHighDateTime=0x1d5e7da, nFileSizeHigh=0x0, nFileSizeLow=0x593e, dwReserved0=0x6601f4, dwReserved1=0x8, cFileName="5lHltrgdH.jpg", cAlternateFileName="5LHLTR~1.JPG")) returned 1 [0120.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.816] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.816] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d034e0, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4c0ed7f0, ftLastAccessTime.dwHighDateTime=0x1d5eb06, ftLastWriteTime.dwLowDateTime=0x4c0ed7f0, ftLastWriteTime.dwHighDateTime=0x1d5eb06, nFileSizeHigh=0x0, nFileSizeLow=0x11dca, dwReserved0=0x3e38090, dwReserved1=0x8, cFileName="7 dcj9M0Q8.gif", cAlternateFileName="7DCJ9M~1.GIF")) returned 1 [0120.816] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.816] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.816] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e37fc0, dwReserved1=0x8, cFileName="Adobe", cAlternateFileName="")) returned 1 [0120.817] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.817] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.830] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x852fc180, ftCreationTime.dwHighDateTime=0x1d5ede9, ftLastAccessTime.dwLowDateTime=0x8e855140, ftLastAccessTime.dwHighDateTime=0x1d5eb15, ftLastWriteTime.dwLowDateTime=0x8e855140, ftLastWriteTime.dwHighDateTime=0x1d5eb15, nFileSizeHigh=0x0, nFileSizeLow=0xbc33, dwReserved0=0x3e37fe0, dwReserved1=0x8, cFileName="AoI9-LCrzyZb-x_rvBNw.mp4", cAlternateFileName="AOI9-L~1.MP4")) returned 1 [0120.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.830] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.831] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42849e50, ftCreationTime.dwHighDateTime=0x1d5e5b0, ftLastAccessTime.dwLowDateTime=0x950bc300, ftLastAccessTime.dwHighDateTime=0x1d5efb6, ftLastWriteTime.dwLowDateTime=0x950bc300, ftLastWriteTime.dwHighDateTime=0x1d5efb6, nFileSizeHigh=0x0, nFileSizeLow=0x5a68, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="b0wwq.avi", cAlternateFileName="")) returned 1 [0120.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.831] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.831] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52f50f40, ftCreationTime.dwHighDateTime=0x1d5e2a9, ftLastAccessTime.dwLowDateTime=0xac077080, ftLastAccessTime.dwHighDateTime=0x1d5e111, ftLastWriteTime.dwLowDateTime=0xac077080, ftLastWriteTime.dwHighDateTime=0x1d5e111, nFileSizeHigh=0x0, nFileSizeLow=0x31f4, dwReserved0=0x3e380d0, dwReserved1=0x8, cFileName="bAVf7iejg3SMrA.m4a", cAlternateFileName="BAVF7I~1.M4A")) returned 1 [0120.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.831] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.831] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3bca70, ftCreationTime.dwHighDateTime=0x1d5e296, ftLastAccessTime.dwLowDateTime=0xd2171e20, ftLastAccessTime.dwHighDateTime=0x1d5ea3e, ftLastWriteTime.dwLowDateTime=0xd2171e20, ftLastWriteTime.dwHighDateTime=0x1d5ea3e, nFileSizeHigh=0x0, nFileSizeLow=0xbe2c, dwReserved0=0x3e38050, dwReserved1=0x8, cFileName="CytSq_eCKsUTsxFL.gif", cAlternateFileName="CYTSQ_~1.GIF")) returned 1 [0120.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.837] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.837] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69475bc0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x2afd77f0, ftLastAccessTime.dwHighDateTime=0x1d5e526, ftLastWriteTime.dwLowDateTime=0x2afd77f0, ftLastWriteTime.dwHighDateTime=0x1d5e526, nFileSizeHigh=0x0, nFileSizeLow=0x120bc, dwReserved0=0x3e38000, dwReserved1=0x8, cFileName="dK3UlyNzbnEQv.xlsx", cAlternateFileName="DK3ULY~1.XLS")) returned 1 [0120.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.837] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.837] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3b0a1c0, ftCreationTime.dwHighDateTime=0x1d5e233, ftLastAccessTime.dwLowDateTime=0xacb3c620, ftLastAccessTime.dwHighDateTime=0x1d5ee43, ftLastWriteTime.dwLowDateTime=0xacb3c620, ftLastWriteTime.dwHighDateTime=0x1d5ee43, nFileSizeHigh=0x0, nFileSizeLow=0x8ea6, dwReserved0=0x3e38050, dwReserved1=0x8, cFileName="EcU oiqZ6EX.ppt", cAlternateFileName="ECUOIQ~1.PPT")) returned 1 [0120.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.837] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.838] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa13360, ftCreationTime.dwHighDateTime=0x1d5ed37, ftLastAccessTime.dwLowDateTime=0xf1fa45f0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0xf1fa45f0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7965, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="fhtkDI.doc", cAlternateFileName="")) returned 1 [0120.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.838] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.838] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34859df0, ftCreationTime.dwHighDateTime=0x1d5eba9, ftLastAccessTime.dwLowDateTime=0xf9e133c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xf9e133c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x4fac, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="fr5HR0nkfCLpzGT.odt", cAlternateFileName="FR5HR0~1.ODT")) returned 1 [0120.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.846] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x119664b0, ftCreationTime.dwHighDateTime=0x1d5e662, ftLastAccessTime.dwLowDateTime=0x3939760, ftLastAccessTime.dwHighDateTime=0x1d5ee56, ftLastWriteTime.dwLowDateTime=0x3939760, ftLastWriteTime.dwHighDateTime=0x1d5ee56, nFileSizeHigh=0x0, nFileSizeLow=0x18c91, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="fy4VrgKZcMK.bmp", cAlternateFileName="FY4VRG~1.BMP")) returned 1 [0120.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.846] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76234750, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0x88250850, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x88250850, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x1160c, dwReserved0=0x3e381b0, dwReserved1=0x8, cFileName="g5HFqyN9y.mp3", cAlternateFileName="G5HFQY~1.MP3")) returned 1 [0120.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.846] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd259d70, ftCreationTime.dwHighDateTime=0x1d5e859, ftLastAccessTime.dwLowDateTime=0x71916a70, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0x71916a70, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x3e381b0, dwReserved1=0x8, cFileName="hhIbvuRzR9jK0-J9h.wav", cAlternateFileName="HHIBVU~1.WAV")) returned 1 [0120.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.859] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f5bff0, ftCreationTime.dwHighDateTime=0x1d5eaa4, ftLastAccessTime.dwLowDateTime=0xdf351ba0, ftLastAccessTime.dwHighDateTime=0x1d5e72a, ftLastWriteTime.dwLowDateTime=0xdf351ba0, ftLastWriteTime.dwHighDateTime=0x1d5e72a, nFileSizeHigh=0x0, nFileSizeLow=0x1c84, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="iMOpLwVXFZxO0Otg0.flv", cAlternateFileName="IMOPLW~1.FLV")) returned 1 [0120.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.860] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.860] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e404a0, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc94b5c70, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xc94b5c70, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x24e8, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="JqI4ywP_i.wav", cAlternateFileName="JQI4YW~1.WAV")) returned 1 [0120.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.860] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.860] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd323d740, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xd343fe20, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0xd343fe20, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x6272, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="k1snSwD_.flv", cAlternateFileName="")) returned 1 [0120.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.860] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.860] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabb69a40, ftCreationTime.dwHighDateTime=0x1d5ebfa, ftLastAccessTime.dwLowDateTime=0xe0d0eaf0, ftLastAccessTime.dwHighDateTime=0x1d5e4b1, ftLastWriteTime.dwLowDateTime=0xe0d0eaf0, ftLastWriteTime.dwHighDateTime=0x1d5e4b1, nFileSizeHigh=0x0, nFileSizeLow=0xa77c, dwReserved0=0x3e38220, dwReserved1=0x8, cFileName="k9TX.avi", cAlternateFileName="")) returned 1 [0120.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.865] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.865] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bbe0580, ftCreationTime.dwHighDateTime=0x1d5e7bb, ftLastAccessTime.dwLowDateTime=0xc2cb33e0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xc2cb33e0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x50fb, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="Kc1pj_.jpg", cAlternateFileName="")) returned 1 [0120.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.871] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.872] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684d8ad0, ftCreationTime.dwHighDateTime=0x1d5eaff, ftLastAccessTime.dwLowDateTime=0xa008eb60, ftLastAccessTime.dwHighDateTime=0x1d5edaa, ftLastWriteTime.dwLowDateTime=0xa008eb60, ftLastWriteTime.dwHighDateTime=0x1d5edaa, nFileSizeHigh=0x0, nFileSizeLow=0x472b, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="kOOG-o.ppt", cAlternateFileName="")) returned 1 [0120.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.872] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.872] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfb10610, ftCreationTime.dwHighDateTime=0x1d5ed1c, ftLastAccessTime.dwLowDateTime=0x1db0df10, ftLastAccessTime.dwHighDateTime=0x1d5e7e7, ftLastWriteTime.dwLowDateTime=0x1db0df10, ftLastWriteTime.dwHighDateTime=0x1d5e7e7, nFileSizeHigh=0x0, nFileSizeLow=0x14cc2, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="lsQ-QSvtvjm6.wav", cAlternateFileName="LSQ-QS~1.WAV")) returned 1 [0120.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.872] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.872] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="Macromedia", cAlternateFileName="MACROM~1")) returned 1 [0120.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.875] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.875] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0120.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0120.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.875] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.875] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0120.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.875] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.875] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a62fc50, ftCreationTime.dwHighDateTime=0x1d5f03a, ftLastAccessTime.dwLowDateTime=0x9b3a71d0, ftLastAccessTime.dwHighDateTime=0x1d5e5f3, ftLastWriteTime.dwLowDateTime=0x9b3a71d0, ftLastWriteTime.dwHighDateTime=0x1d5e5f3, nFileSizeHigh=0x0, nFileSizeLow=0x1224d, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="na4uzpVeH.gif", cAlternateFileName="NA4UZP~1.GIF")) returned 1 [0120.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.882] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.882] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74722290, ftCreationTime.dwHighDateTime=0x1d5e419, ftLastAccessTime.dwLowDateTime=0xe46ac520, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0xe46ac520, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0xd9c1, dwReserved0=0x3e381a0, dwReserved1=0x8, cFileName="nsk-yZ8OrHJaqrb lH5a.mp3", cAlternateFileName="NSK-YZ~1.MP3")) returned 1 [0120.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.882] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.882] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4a040, ftCreationTime.dwHighDateTime=0x1d5ec88, ftLastAccessTime.dwLowDateTime=0x3edf7640, ftLastAccessTime.dwHighDateTime=0x1d5e50f, ftLastWriteTime.dwLowDateTime=0x3edf7640, ftLastWriteTime.dwHighDateTime=0x1d5e50f, nFileSizeHigh=0x0, nFileSizeLow=0x179e4, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="nw7ixAiQ5JqewJlcd.m4a", cAlternateFileName="NW7IXA~1.M4A")) returned 1 [0120.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.882] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.882] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e150e10, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x20cf8810, ftLastAccessTime.dwHighDateTime=0x1d5ee25, ftLastWriteTime.dwLowDateTime=0x20cf8810, ftLastWriteTime.dwHighDateTime=0x1d5ee25, nFileSizeHigh=0x0, nFileSizeLow=0x649e, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="ob0ti4.mp3", cAlternateFileName="")) returned 1 [0120.882] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.882] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.883] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x307f3c70, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0x2a942a20, ftLastAccessTime.dwHighDateTime=0x1d5eb4d, ftLastWriteTime.dwLowDateTime=0x2a942a20, ftLastWriteTime.dwHighDateTime=0x1d5eb4d, nFileSizeHigh=0x0, nFileSizeLow=0xbb4e, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="oFggSxXw4P.mkv", cAlternateFileName="OFGGSX~1.MKV")) returned 1 [0120.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.931] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.932] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc17b9fb0, ftCreationTime.dwHighDateTime=0x1d5e71d, ftLastAccessTime.dwLowDateTime=0x77078720, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x77078720, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0x1365, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="OHtNATNztR_-tpC.mp4", cAlternateFileName="OHTNAT~1.MP4")) returned 1 [0120.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.932] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.932] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73afb750, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x261eebb0, ftLastAccessTime.dwHighDateTime=0x1d5e1f7, ftLastWriteTime.dwLowDateTime=0x261eebb0, ftLastWriteTime.dwHighDateTime=0x1d5e1f7, nFileSizeHigh=0x0, nFileSizeLow=0x13fc9, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="R-Hpv.ods", cAlternateFileName="")) returned 1 [0120.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.932] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.932] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="Skype", cAlternateFileName="")) returned 1 [0120.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.932] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.942] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="Sun", cAlternateFileName="")) returned 1 [0120.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.942] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.942] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3cfbb0, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x35800260, ftLastAccessTime.dwHighDateTime=0x1d5e378, ftLastWriteTime.dwLowDateTime=0x35800260, ftLastWriteTime.dwHighDateTime=0x1d5e378, nFileSizeHigh=0x0, nFileSizeLow=0x1320f, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="tgKNQKYWkx2Pc4D3ik4B.m4a", cAlternateFileName="TGKNQK~1.M4A")) returned 1 [0120.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.942] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.942] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x913b4ba0, ftCreationTime.dwHighDateTime=0x1d5e977, ftLastAccessTime.dwLowDateTime=0x5290f950, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0x5290f950, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x35c1, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="UgxzE.csv", cAlternateFileName="")) returned 1 [0120.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.943] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.943] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12ec5ff0, ftCreationTime.dwHighDateTime=0x1d5e62f, ftLastAccessTime.dwLowDateTime=0xe1053b20, ftLastAccessTime.dwHighDateTime=0x1d5ea74, ftLastWriteTime.dwLowDateTime=0xe1053b20, ftLastWriteTime.dwHighDateTime=0x1d5ea74, nFileSizeHigh=0x0, nFileSizeLow=0x6b17, dwReserved0=0x3e381a0, dwReserved1=0x8, cFileName="X XNOc3Ivci5kpbrc.gif", cAlternateFileName="XXNOC3~1.GIF")) returned 1 [0120.946] TranslateMessage (lpMsg=0x11df16c) returned 0 [0120.946] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0120.946] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0120.950] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0120.950] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0120.950] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.951] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.951] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0120.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0120.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0120.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0120.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0120.955] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0120.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5ff18 [0120.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449d0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44908 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44890 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a70 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0120.957] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0120.957] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.958] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44bd8 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56628 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56628 | out: hHeap=0x1330000) returned 1 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44bd8 | out: hHeap=0x1330000) returned 1 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.958] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567d8 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56688 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e567a8 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38260 [0120.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566e8 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e567a8 | out: hHeap=0x1330000) returned 1 [0120.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fa68 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e566e8 | out: hHeap=0x1330000) returned 1 [0120.959] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0120.959] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a70 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44890 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44908 | out: hHeap=0x1330000) returned 1 [0120.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449d0 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5ff18 | out: hHeap=0x1330000) returned 1 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.961] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.962] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efdcbe0, ftCreationTime.dwHighDateTime=0x1d5e5b3, ftLastAccessTime.dwLowDateTime=0x7f631b90, ftLastAccessTime.dwHighDateTime=0x1d5e663, ftLastWriteTime.dwLowDateTime=0x7f631b90, ftLastWriteTime.dwHighDateTime=0x1d5e663, nFileSizeHigh=0x0, nFileSizeLow=0x48c5, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="XPHo 4huoOY3eUu.mp3", cAlternateFileName="XPHO4H~1.MP3")) returned 1 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.962] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0120.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.963] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0120.963] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff280 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff280 | out: hHeap=0x1330000) returned 1 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.963] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0120.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.964] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.964] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0120.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0120.966] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0120.968] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0120.969] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0120.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380a0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380d0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e5fea0 [0120.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0120.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0120.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c28 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0120.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44868 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44cc8 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0120.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b10 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0120.970] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0120.971] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.971] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d18 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565e0 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e565e0 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d18 | out: hHeap=0x1330000) returned 1 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0120.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38280 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.972] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38270 [0120.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381a0 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381a0 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e566e8 [0120.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e565e0 [0120.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e56610 [0120.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381a0 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38280 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38270 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56610 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e56850 | out: hHeap=0x1330000) returned 1 [0120.972] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0120.972] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b10 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44cc8 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0120.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44868 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c28 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fea0 | out: hHeap=0x1330000) returned 1 [0120.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0120.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.973] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d9d190, ftCreationTime.dwHighDateTime=0x1d5e1ea, ftLastAccessTime.dwLowDateTime=0xeeaec340, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xeeaec340, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xfaaf, dwReserved0=0x3e38270, dwReserved1=0x8, cFileName="ZY_Hj2a.gif", cAlternateFileName="")) returned 1 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.974] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.975] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.975] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38280, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.978] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.979] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0120.979] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0120.979] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Java", cAlternateFileName="")) returned 1 [0120.979] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.980] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0120.981] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38280, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.981] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.982] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun\\Java\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0120.982] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0120.982] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.983] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.984] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38280, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.985] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Sun\\Java\\Deployment\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0120.994] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0120.994] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0120.995] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.995] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0120.995] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0120.995] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="RootTools", cAlternateFileName="ROOTTO~1")) returned 1 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.996] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.997] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0120.997] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38280, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0120.997] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0120.997] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0120.997] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0120.997] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="roottools.conf", cAlternateFileName="ROOTTO~1.CON")) returned 1 [0120.997] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.011] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e384e0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e384e0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.011] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0121.011] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.011] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0121.011] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8b64ce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="Extensions", cAlternateFileName="EXTENS~1")) returned 1 [0121.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.012] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38500, dwReserved1=0x8, cFileName="Firefox", cAlternateFileName="")) returned 1 [0121.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.071] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38430, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38430, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.071] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.071] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.072] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName="..", cAlternateFileName="")) returned 1 [0121.072] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName="Crash Reports", cAlternateFileName="CRASHR~1")) returned 1 [0121.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.072] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383b0, dwReserved1=0x8, cFileName="Pending Pings", cAlternateFileName="PENDIN~1")) returned 1 [0121.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.072] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e384f0, dwReserved1=0x8, cFileName="Profiles", cAlternateFileName="")) returned 1 [0121.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.075] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x7a, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="profiles.ini", cAlternateFileName="")) returned 1 [0121.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.075] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38380, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.075] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.076] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.076] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0121.076] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6236fa1e, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="w7cr0hor.default", cAlternateFileName="W7CR0H~1.DEF")) returned 1 [0121.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.079] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e383a0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e383a0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.083] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.084] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6236fa1e, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.085] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6236fa1e, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0121.086] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a3ab44, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a3ab44, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a3ab44, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="addons.json", cAlternateFileName="ADDONS~1.JSO")) returned 1 [0121.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.086] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea98376, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfea98376, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfea98376, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x291, dwReserved0=0x3e38420, dwReserved1=0x8, cFileName="addonStartup.json.lz4", cAlternateFileName="ADDONS~1.LZ4")) returned 1 [0121.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.087] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38390, dwReserved1=0x8, cFileName="AlternateServices.txt", cAlternateFileName="ALTERN~1.TXT")) returned 1 [0121.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.094] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc28c5b26, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc28c5b26, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xc28c5b26, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xd33d4, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="blocklist.xml", cAlternateFileName="BLOCKL~1.XML")) returned 1 [0121.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.095] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe9b352a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe9b352a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe9b352a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38470, dwReserved1=0x8, cFileName="bookmarkbackups", cAlternateFileName="BOOKMA~1")) returned 1 [0121.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.095] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe645e15, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe645e15, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="cert8.db", cAlternateFileName="")) returned 1 [0121.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.095] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x400ce751, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc7, dwReserved0=0x3e38460, dwReserved1=0x8, cFileName="compatibility.ini", cAlternateFileName="COMPAT~1.INI")) returned 1 [0121.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.132] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff9a54e3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff9a54e3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xff9a54e3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x329, dwReserved0=0x3e38460, dwReserved1=0x8, cFileName="containers.json", cAlternateFileName="CONTAI~1.JSO")) returned 1 [0121.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.132] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff97f27a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff97f27a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x439749, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x3e383a0, dwReserved1=0x8, cFileName="content-prefs.sqlite", cAlternateFileName="CONTEN~1.SQL")) returned 1 [0121.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.132] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ef1bce, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1ef1bce, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x3e38530, dwReserved1=0x8, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 1 [0121.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.139] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xd17edb60, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd17edb60, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38460, dwReserved1=0x8, cFileName="crashes", cAlternateFileName="")) returned 1 [0121.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.139] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x145d99f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xd362d4ed, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd362d4ed, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e384d0, dwReserved1=0x8, cFileName="datareporting", cAlternateFileName="DATARE~1")) returned 1 [0121.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.139] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x909d293, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x909d293, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x909d293, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x292e, dwReserved0=0x3e38480, dwReserved1=0x8, cFileName="extensions.json", cAlternateFileName="EXTENS~1.JSO")) returned 1 [0121.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.140] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x145311ab, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0x3e383f0, dwReserved1=0x8, cFileName="favicons.sqlite", cAlternateFileName="FAVICO~1.SQL")) returned 1 [0121.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.149] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8d2087, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x3e38480, dwReserved1=0x8, cFileName="favicons.sqlite-shm", cAlternateFileName="FAVICO~3.SQL")) returned 1 [0121.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.173] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0x45aebce0, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x901d0, dwReserved0=0x3e38400, dwReserved1=0x8, cFileName="favicons.sqlite-wal", cAlternateFileName="FAVICO~2.SQL")) returned 1 [0121.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.175] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdbd76e4, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdbd76e4, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38400, dwReserved1=0x8, cFileName="gmp", cAlternateFileName="")) returned 1 [0121.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.198] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40c4b15, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x40c4b15, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x40c5e7c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="gmp-gmpopenh264", cAlternateFileName="GMP-GM~1")) returned 1 [0121.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.198] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5af7cc2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5af7cc2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5af7cc2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="gmp-widevinecdm", cAlternateFileName="GMP-WI~1")) returned 1 [0121.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.198] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edfb3e, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2edfb3e, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2ee0ebb, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2ab, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="handlers.json", cAlternateFileName="HANDLE~1.JSO")) returned 1 [0121.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.201] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe6922fa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe6922fa, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="key3.db", cAlternateFileName="")) returned 1 [0121.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.201] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1815111, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc1815111, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcc632bbd, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x208000, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="kinto.sqlite", cAlternateFileName="KINTO~1.SQL")) returned 1 [0121.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.201] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="minidumps", cAlternateFileName="MINIDU~1")) returned 1 [0121.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.201] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xaf2b6063, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38490, dwReserved1=0x8, cFileName="parent.lock", cAlternateFileName="PARENT~1.LOC")) returned 1 [0121.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.204] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd67a0d8, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd67a0d8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd7d1832, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="permissions.sqlite", cAlternateFileName="PERMIS~1.SQL")) returned 1 [0121.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.204] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x42fefdeb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0x3e38490, dwReserved1=0x8, cFileName="places.sqlite", cAlternateFileName="PLACES~1.SQL")) returned 1 [0121.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.204] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8ac0d2, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="places.sqlite-shm", cAlternateFileName="PLACES~3.SQL")) returned 1 [0121.204] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.204] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xb8154a58, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x208638, dwReserved0=0x3e38490, dwReserved1=0x8, cFileName="places.sqlite-wal", cAlternateFileName="PLACES~2.SQL")) returned 1 [0121.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.258] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafe2324b, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xafe2324b, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xafe2324b, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x260, dwReserved0=0x3e38490, dwReserved1=0x8, cFileName="pluginreg.dat", cAlternateFileName="PLUGIN~1.DAT")) returned 1 [0121.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.259] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62358d64, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x62358d64, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x2120, dwReserved0=0x660214, dwReserved1=0x8, cFileName="prefs.js", cAlternateFileName="")) returned 1 [0121.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.259] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba20b85, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xcba20b85, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcba46f02, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xeba4, dwReserved0=0x3e38420, dwReserved1=0x8, cFileName="revocations.txt", cAlternateFileName="REVOCA~1.TXT")) returned 1 [0121.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.261] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1472dc0f, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x625133c6, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38710, dwReserved1=0x8, cFileName="saved-telemetry-pings", cAlternateFileName="SAVED-~1")) returned 1 [0121.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.261] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb172bd76, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xb172bd76, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb1751f7f, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x35d7, dwReserved0=0x3e38640, dwReserved1=0x8, cFileName="search.json.mozlz4", cAlternateFileName="SEARCH~1.MOZ")) returned 1 [0121.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.262] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe5f9955, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe5f9955, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe645e15, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x66021c, dwReserved1=0x8, cFileName="secmod.db", cAlternateFileName="")) returned 1 [0121.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.262] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e386f0, dwReserved1=0x8, cFileName="SecurityPreloadState.txt", cAlternateFileName="SECURI~1.TXT")) returned 1 [0121.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.268] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6143ca20, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x622b0e6b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x622b0e6b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0x3e38630, dwReserved1=0x8, cFileName="sessionCheckpoints.json", cAlternateFileName="SESSIO~1.JSO")) returned 1 [0121.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.268] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6368e07, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4d50d96b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x4d50d96b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e385c0, dwReserved1=0x8, cFileName="sessionstore-backups", cAlternateFileName="SESSIO~1")) returned 1 [0121.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.268] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61593d36, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x61593d36, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x3e38580, dwReserved1=0x8, cFileName="sessionstore.js", cAlternateFileName="SESSIO~1.JS")) returned 1 [0121.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.288] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x895, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="SiteSecurityServiceState.txt", cAlternateFileName="SITESE~1.TXT")) returned 1 [0121.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.288] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c1abf, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c1abf, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c2e4c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="storage", cAlternateFileName="")) returned 1 [0121.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.288] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f76d02, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1f76d02, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x22b9f22, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0x3e385f0, dwReserved1=0x8, cFileName="storage.sqlite", cAlternateFileName="STORAG~1.SQL")) returned 1 [0121.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.288] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="times.json", cAlternateFileName="TIMES~1.JSO")) returned 1 [0121.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.306] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd1119, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2bd1119, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb8239875, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="webappsstore.sqlite", cAlternateFileName="WEBAPP~1.SQL")) returned 1 [0121.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.306] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dd66857, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x6228ac02, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6228ac02, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0x3e38550, dwReserved1=0x8, cFileName="xulstore.json", cAlternateFileName="XULSTO~1.JSO")) returned 1 [0121.306] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.306] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e385c0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e385c0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.306] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.307] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c1abf, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c1abf, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c2e4c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.309] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c1abf, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c1abf, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c2e4c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0121.309] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de8bd2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="permanent", cAlternateFileName="PERMAN~1")) returned 1 [0121.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.315] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38560, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.315] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.321] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de8bd2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0121.322] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de8bd2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.322] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x246c9b2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="chrome", cAlternateFileName="")) returned 1 [0121.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.323] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41de8bd2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea4c3c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41ea601c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38730, dwReserved1=0x8, cFileName="moz-safe-about+home", cAlternateFileName="MOZ-SA~1")) returned 1 [0121.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.325] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38730, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38730, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.325] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0121.325] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41de8bd2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea4c3c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41ea601c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.327] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41de8bd2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea4c3c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41ea601c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0121.327] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41de9f5b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41de9f5b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de9f5b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2e, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 1 [0121.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.327] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e667ed, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41e667ed, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41e667ed, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x3b, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 1 [0121.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.328] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41ea601c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xb121afa2, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb121afa2, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="idb", cAlternateFileName="")) returned 1 [0121.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.393] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e385c0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e385c0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.394] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.394] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41ea601c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xb121afa2, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb8d36c34, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.397] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41ea601c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xb121afa2, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb8d36c34, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0121.397] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x421d9eea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x421d9eea, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x421d9eea, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="818200132aebmoouht.files", cAlternateFileName="818200~1.FIL")) returned 1 [0121.397] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.398] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ea7396, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea7396, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb2dac334, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x3e52568, dwReserved1=0x8, cFileName="818200132aebmoouht.sqlite", cAlternateFileName="818200~1.SQL")) returned 1 [0121.398] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.401] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x1000110, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x3e5e918, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x3e61340, ftLastWriteTime.dwHighDateTime=0x133a6c8, nFileSizeHigh=0x133a6c8, nFileSizeLow=0x2, dwReserved0=0x133a6d0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.401] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.402] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.files\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x421d9eea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x421d9eea, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x421d9eea, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11debe0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.404] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x421d9eea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x421d9eea, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x421d9eea, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11debe0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0121.404] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x421d9eea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x421d9eea, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x421d9eea, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11debe0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 0 [0121.405] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x246c9b2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.405] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x246c9b2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.405] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c41d5, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 1 [0121.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.405] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2409b53, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2409b53, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x240aee0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2a, dwReserved0=0x3e38600, dwReserved1=0x8, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 1 [0121.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.408] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xb08dde97, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb08dde97, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38710, dwReserved1=0x8, cFileName="idb", cAlternateFileName="")) returned 1 [0121.408] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.408] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38650, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38650, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.408] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.409] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xb08dde97, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb7b7f53c, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.411] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xb08dde97, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb7b7f53c, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0121.411] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e680c0, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2e680c0, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2e680c0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="2918063365piupsah.files", cAlternateFileName="291806~1.FIL")) returned 1 [0121.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.411] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4714894, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x3e38650, dwReserved1=0x8, cFileName="2918063365piupsah.sqlite", cAlternateFileName="291806~1.SQL")) returned 1 [0121.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.415] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38650, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38650, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.415] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.416] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.files\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e680c0, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2e680c0, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2e680c0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11debe0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0121.417] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e680c0, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2e680c0, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2e680c0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11debe0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0121.417] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e680c0, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2e680c0, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2e680c0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x11debe0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 0 [0121.417] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0121.418] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6368e07, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4d50d96b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6368e07, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4d50d96b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7e7fd9e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb7e7fd9e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb7e7fd9e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1433, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="previous.js", cAlternateFileName="")) returned 1 [0121.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43824196, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x43824196, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x1407dfe9, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x36df, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="upgrade.js-20170824053622", cAlternateFileName="UPGRAD~1.JS-")) returned 1 [0121.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.446] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38650, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38650, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.446] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.447] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\saved-telemetry-pings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1472dc0f, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x63d83229, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.448] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1472dc0f, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x63d83229, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.448] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1472dc0f, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x63d83229, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0121.448] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.448] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\minidumps\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.449] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.449] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0121.449] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.449] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5af7cc2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5af7cc2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5af7cc2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.450] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5af7cc2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5af7cc2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5af7cc2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.450] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5af7cc2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5af7cc2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5b71e56, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="1.4.8.903", cAlternateFileName="148~1.903")) returned 1 [0121.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.450] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e385e0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.450] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.466] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5af7cc2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5af7cc2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5b71e56, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.480] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5af7cc2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x5af7cc2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x5b71e56, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.480] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afa3b9, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x1df, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="LICENSE.txt", cAlternateFileName="")) returned 1 [0121.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.481] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b6f737, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x15c, dwReserved0=0x3e38730, dwReserved1=0x8, cFileName="manifest.json", cAlternateFileName="MANIFE~1.JSO")) returned 1 [0121.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.481] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afcaea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x58adf8, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="widevinecdm.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 1 [0121.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.481] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afb75b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x998, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="widevinecdm.dll.lib", cAlternateFileName="WIDEVI~1.LIB")) returned 1 [0121.492] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.492] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38570, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38570, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.493] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.493] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40c4b15, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x40c4b15, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x40c5e7c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0121.494] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40c4b15, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x40c4b15, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x40c5e7c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0121.494] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40c5e7c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x40c5e7c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x40e6e0c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="1.6", cAlternateFileName="")) returned 1 [0121.494] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.494] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38620, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.495] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0121.495] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40c5e7c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x40c5e7c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x40e6e0c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0121.495] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40c5e7c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x40c5e7c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x40e6e0c, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.495] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c7227, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xcdbd0100, ftLastAccessTime.dwHighDateTime=0x1d1e9c5, ftLastWriteTime.dwLowDateTime=0xcdbd0100, ftLastWriteTime.dwHighDateTime=0x1d1e9c5, nFileSizeHigh=0x0, nFileSizeLow=0xd81c8, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="gmpopenh264.dll", cAlternateFileName="GMPOPE~1.DLL")) returned 1 [0121.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.502] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e6e0c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xc7554a80, ftLastAccessTime.dwHighDateTime=0x1d1e848, ftLastWriteTime.dwLowDateTime=0xc7554a80, ftLastWriteTime.dwHighDateTime=0x1d1e848, nFileSizeHigh=0x0, nFileSizeLow=0x74, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="gmpopenh264.info", cAlternateFileName="GMPOPE~1.INF")) returned 1 [0121.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.502] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x661058, ftCreationTime.dwLowDateTime=0x138ff00, ftCreationTime.dwHighDateTime=0x23, ftLastAccessTime.dwLowDateTime=0x660000, ftLastAccessTime.dwHighDateTime=0x11dec28, ftLastWriteTime.dwLowDateTime=0x779b3621, ftLastWriteTime.dwHighDateTime=0x45e4010, nFileSizeHigh=0xe8, nFileSizeLow=0x2000, dwReserved0=0x66022c, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.502] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0121.503] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdbd76e4, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdbd76e4, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.504] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdbd76e4, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdbd76e4, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.504] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4079e226, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4079e226, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="WINNT_x86_64-msvc", cAlternateFileName="WINNT_~1")) returned 1 [0121.504] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.517] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38650, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38650, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.517] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.517] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp\\WINNT_x86_64-msvc\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4079e226, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4079e226, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.518] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4079e226, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4079e226, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0121.518] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4079e226, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4079e226, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4079e226, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 0 [0121.518] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.518] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x145d99f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xd362d4ed, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.520] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x145d99f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xd362d4ed, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0121.520] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x147168f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xd3679943, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd3679943, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="archived", cAlternateFileName="")) returned 1 [0121.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.520] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd352246c, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xd352246c, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd352246c, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xa1, dwReserved0=0x3e38650, dwReserved1=0x8, cFileName="session-state.json", cAlternateFileName="SESSIO~1.JSO")) returned 1 [0121.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.522] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x145d99f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x145d99f2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x145d99f2, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x33, dwReserved0=0x3e38670, dwReserved1=0x8, cFileName="state.json", cAlternateFileName="STATE~1.JSO")) returned 1 [0121.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.522] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38670, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38670, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.522] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.523] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\archived\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x147168f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xd3679943, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x624ed16b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.525] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x147168f2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xd3679943, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x624ed16b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0121.525] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x624ed16b, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x625133c6, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="2020-01", cAlternateFileName="")) returned 1 [0121.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.525] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38670, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38670, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.535] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.536] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\archived\\2020-01\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x624ed16b, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x625133c6, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.537] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x624ed16b, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x625133c6, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0121.537] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x625133c6, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x625133c6, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x625133c6, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x1c61, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="1580457577790.126163f6-181c-4681-aca6-05a7dfe056e6.main.jsonlz4", cAlternateFileName="158045~1.JSO")) returned 1 [0121.537] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.537] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x11e0180, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x1e, ftLastWriteTime.dwHighDateTime=0x3e614a0, nFileSizeHigh=0x3e614a0, nFileSizeLow=0x2, dwReserved0=0x3e614a8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.537] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.537] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\crashes\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xd17edb60, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd17edb60, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.537] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xd17edb60, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd17edb60, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.542] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="events", cAlternateFileName="")) returned 1 [0121.543] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.547] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd17edb60, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xd17edb60, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd17edb60, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x42, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="store.json.mozlz4", cAlternateFileName="STOREJ~1.MOZ")) returned 1 [0121.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.547] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38890, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38890, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.548] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.548] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\crashes\\events\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.548] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0121.548] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 0 [0121.548] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.548] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\bookmarkbackups\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe9b352a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe9b352a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe9b352a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.549] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe9b352a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe9b352a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe9b352a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0121.549] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe9b352a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe9b352a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe9b352a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 0 [0121.549] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Pending Pings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.550] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.550] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0121.550] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.550] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Crash Reports\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.551] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0121.551] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="events", cAlternateFileName="")) returned 1 [0121.551] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.553] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0xa, dwReserved0=0x3e38830, dwReserved1=0x8, cFileName="InstallTime20170824053622", cAlternateFileName="INSTAL~1")) returned 1 [0121.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.553] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3e37fc0, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.553] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.560] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Crash Reports\\events\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0121.560] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0121.561] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfafe15e1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfafe15e1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 0 [0121.561] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0121.561] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Extensions\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8b64ce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.561] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8b64ce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.561] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8b64ce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0121.561] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.561] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.561] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.561] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3385793c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x33c5d8bc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x33c5d8bc, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Access", cAlternateFileName="")) returned 1 [0121.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.567] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208511b9, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x208511b9, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0x208511b9, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38870, dwReserved1=0x8, cFileName="AddIns", cAlternateFileName="")) returned 1 [0121.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.567] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d0f124, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d0f124, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2d35364, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388e0, dwReserved1=0x8, cFileName="Bibliography", cAlternateFileName="BIBLIO~1")) returned 1 [0121.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.567] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x39c1605f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd370742a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x39c1605f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38910, dwReserved1=0x8, cFileName="Credentials", cAlternateFileName="CREDEN~1")) returned 1 [0121.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.569] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789ca310, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789ca310, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38930, dwReserved1=0x8, cFileName="Crypto", cAlternateFileName="")) returned 1 [0121.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.569] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32ff935, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x32ff935, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x32ff935, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387f0, dwReserved1=0x8, cFileName="Document Building Blocks", cAlternateFileName="DOCUME~1")) returned 1 [0121.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.569] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208e9b07, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38780, dwReserved1=0x8, cFileName="Excel", cAlternateFileName="")) returned 1 [0121.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.574] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8923b24, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3800a8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe8923b24, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387b0, dwReserved1=0x8, cFileName="InputMethod", cAlternateFileName="INPUTM~1")) returned 1 [0121.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.574] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xabc78877, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xabc78877, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388f0, dwReserved1=0x8, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0121.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.574] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc79a26a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xc79a26a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc79a26a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388d0, dwReserved1=0x8, cFileName="MMC", cAlternateFileName="")) returned 1 [0121.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.577] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee6ea6d8, ftCreationTime.dwHighDateTime=0x1d47c36, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387e0, dwReserved1=0x8, cFileName="MS Project", cAlternateFileName="MSPROJ~1")) returned 1 [0121.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.577] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab3fa09c, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xab3fa09c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab3fa09c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="Network", cAlternateFileName="")) returned 1 [0121.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.577] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2f2525a, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x15925c1b, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x15925c1b, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38930, dwReserved1=0x8, cFileName="Office", cAlternateFileName="")) returned 1 [0121.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.578] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa8b1656b, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa8b1656b, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xdd629eb7, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38880, dwReserved1=0x8, cFileName="Outlook", cAlternateFileName="")) returned 1 [0121.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.579] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b00229f, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x1b00229f, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x1b00229f, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38840, dwReserved1=0x8, cFileName="PowerPoint", cAlternateFileName="POWERP~1")) returned 1 [0121.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.579] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f58c1c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x6f58c1c, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x6f58c1c, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38900, dwReserved1=0x8, cFileName="Proof", cAlternateFileName="")) returned 1 [0121.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.588] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fb5efac, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b7903de, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b7903de, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388b0, dwReserved1=0x8, cFileName="Protect", cAlternateFileName="")) returned 1 [0121.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.588] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x422eea37, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x422eea37, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x422eea37, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38870, dwReserved1=0x8, cFileName="Publisher", cAlternateFileName="PUBLIS~1")) returned 1 [0121.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.589] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43fd72ee, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0xde511f85, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xde511f85, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388e0, dwReserved1=0x8, cFileName="Publisher Building Blocks", cAlternateFileName="PUBLIS~2")) returned 1 [0121.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd38fae20, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xd38fae20, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xd38fae20, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388f0, dwReserved1=0x8, cFileName="Signatures", cAlternateFileName="SIGNAT~1")) returned 1 [0121.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe2954bc8, ftLastAccessTime.dwHighDateTime=0x1d336d6, ftLastWriteTime.dwLowDateTime=0xe2954bc8, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387d0, dwReserved1=0x8, cFileName="Speech", cAlternateFileName="")) returned 1 [0121.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd38d4b92, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xd38d4b92, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xd38d4b92, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38790, dwReserved1=0x8, cFileName="Stationery", cAlternateFileName="STATIO~1")) returned 1 [0121.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xab505145, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab505145, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="SystemCertificates", cAlternateFileName="SYSTEM~1")) returned 1 [0121.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.601] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacdbc5f1, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xe3719c0d, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xf50bbe18, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38750, dwReserved1=0x8, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0121.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.601] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed4f486b, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xed4f486b, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xed4f486b, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38840, dwReserved1=0x8, cFileName="UProof", cAlternateFileName="")) returned 1 [0121.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.601] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfaff70b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3bb556b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xbfaff70b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38920, dwReserved1=0x8, cFileName="Vault", cAlternateFileName="")) returned 1 [0121.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.605] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38760, dwReserved1=0x8, cFileName="Windows", cAlternateFileName="")) returned 1 [0121.605] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.607] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387b0, dwReserved1=0x8, cFileName="Word", cAlternateFileName="")) returned 1 [0121.607] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.607] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38790, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38790, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.607] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.613] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Word\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.614] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0121.614] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="STARTUP", cAlternateFileName="")) returned 1 [0121.614] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.614] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38910, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38910, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.614] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.615] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Word\\STARTUP\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.615] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0121.615] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x300a046, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x300a046, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x300a046, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 0 [0121.615] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.615] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.615] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.615] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xce46ecb7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce46ecb7, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce46ecb7, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="AccountPictures", cAlternateFileName="ACCOUN~1")) returned 1 [0121.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.619] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c547e2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38790, dwReserved1=0x8, cFileName="CloudStore", cAlternateFileName="CLOUDS~1")) returned 1 [0121.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.621] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43f6e2ed, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce4e13d2, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38840, dwReserved1=0x8, cFileName="Libraries", cAlternateFileName="LIBRAR~1")) returned 1 [0121.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.621] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c55b27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e388b0, dwReserved1=0x8, cFileName="Network Shortcuts", cAlternateFileName="NETWOR~1")) returned 1 [0121.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.625] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387d0, dwReserved1=0x8, cFileName="PowerShell", cAlternateFileName="POWERS~1")) returned 1 [0121.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.625] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3ccf2c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="Printer Shortcuts", cAlternateFileName="PRINTE~1")) returned 1 [0121.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.625] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6dad7afe, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6dad7afe, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x660204, dwReserved1=0x8, cFileName="Recent", cAlternateFileName="")) returned 1 [0121.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.716] TranslateMessage (lpMsg=0x11df16c) returned 0 [0121.716] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0121.716] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0121.720] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0121.720] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0121.720] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0121.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0121.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0121.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0121.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0121.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.722] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.722] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e2133a4, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0xd3dfad38, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x391b18ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="SendTo", cAlternateFileName="")) returned 1 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0121.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0121.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.723] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0121.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0121.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0121.724] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0121.724] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.724] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.725] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0121.726] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.726] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0121.726] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0121.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0121.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0121.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0121.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0121.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0121.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0121.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0121.731] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0121.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0121.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e618 [0121.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0121.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b88 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44bb0 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0121.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44bd8 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38790 | out: hHeap=0x1330000) returned 1 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a98 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ac0 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0121.733] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38750 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38880 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e388c0 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388c0 | out: hHeap=0x1330000) returned 1 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38880 | out: hHeap=0x1330000) returned 1 [0121.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0121.733] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387f0 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0121.734] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c00 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57750 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57750 | out: hHeap=0x1330000) returned 1 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c00 | out: hHeap=0x1330000) returned 1 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38790 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0121.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38790 | out: hHeap=0x1330000) returned 1 [0121.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0121.734] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387f0 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57570 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57600 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e575d0 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38880 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38930 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57750 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e575d0 | out: hHeap=0x1330000) returned 1 [0121.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e150 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57750 | out: hHeap=0x1330000) returned 1 [0121.735] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0121.735] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ac0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a98 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44bd8 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44bb0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b88 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e618 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0121.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0121.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0121.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0121.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0121.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0121.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.738] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.739] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e1ed17a, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0xd3e46430, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38900, dwReserved1=0x8, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380d0 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0121.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0121.740] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff280 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff280 | out: hHeap=0x1330000) returned 1 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.740] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0121.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0121.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0121.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0121.747] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.747] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0121.747] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0121.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ff0 [0121.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0121.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0121.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0121.749] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0121.749] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0121.749] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0121.750] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ff0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0121.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0121.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ff0 | out: hHeap=0x1330000) returned 1 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0121.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0121.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0121.750] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380a0 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0121.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0121.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0121.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0121.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380a0 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0121.752] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0121.752] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0121.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ff0 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0121.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380a0 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f030 [0121.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0121.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0121.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0121.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0121.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c00 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a20 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0121.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a98 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380d0 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0121.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0121.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380d0 | out: hHeap=0x1330000) returned 1 [0121.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44980 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0121.755] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388c0 | out: hHeap=0x1330000) returned 1 [0121.755] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.755] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57750 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44930 | out: hHeap=0x1330000) returned 1 [0121.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e388c0 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387f0 | out: hHeap=0x1330000) returned 1 [0121.756] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38930 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387b0 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e575d0 | out: hHeap=0x1330000) returned 1 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577e0 | out: hHeap=0x1330000) returned 1 [0121.756] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0121.756] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0121.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0121.759] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.759] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.760] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f43b6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387b0, dwReserved1=0x8, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.761] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.762] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.762] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed47ed46, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xed5176e5, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xed5176e5, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387f0, dwReserved1=0x8, cFileName="Themes", cAlternateFileName="")) returned 1 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.763] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.764] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.764] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38900, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38900, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.765] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.766] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed47ed46, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xed5176e5, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xed5176e5, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.767] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed47ed46, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xed5176e5, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xed5176e5, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.767] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed5176e5, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xeeeb8bd4, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeeeb8bd4, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="CachedFiles", cAlternateFileName="CACHED~1")) returned 1 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.767] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.768] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.768] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.769] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4a4fa5, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xed4a4fa5, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeee6c718, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1200e, dwReserved0=0x3e38900, dwReserved1=0x8, cFileName="TranscodedWallpaper", cAlternateFileName="TRANSC~1")) returned 1 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.770] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.775] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.775] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.775] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.776] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3e380a0, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.776] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.777] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed5176e5, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xeeeb8bd4, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeeeb8bd4, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.778] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed5176e5, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xeeeb8bd4, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeeeb8bd4, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.778] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeeeb8bd4, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xeeeb8bd4, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeeeb8bd4, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1268b, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="CachedImage_1440_900_POS4.jpg", cAlternateFileName="CACHED~1.JPG")) returned 1 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.778] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.779] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0121.780] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.780] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38750, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38750, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.780] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.781] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f43b6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0121.781] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f43b6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0121.781] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f43b6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0121.781] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0121.782] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e1ed17a, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0xd3e46430, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.782] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e1ed17a, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0xd3e46430, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.782] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.785] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.790] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e1ed17a, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0x92576074, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x92576074, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38760, dwReserved1=0x8, cFileName="Programs", cAlternateFileName="")) returned 1 [0121.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.795] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.795] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e387d0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e387d0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.795] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.795] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e1ed17a, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0x92576074, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x92576074, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.796] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e1ed17a, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0x92576074, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x92576074, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0121.796] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3e9d102, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7977a532, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="Accessibility", cAlternateFileName="ACCESS~2")) returned 1 [0121.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.796] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.799] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xccacd784, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccacd784, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38760, dwReserved1=0x8, cFileName="Accessories", cAlternateFileName="ACCESS~1")) returned 1 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.799] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.799] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3eed247, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38760, dwReserved1=0x8, cFileName="Administrative Tools", cAlternateFileName="ADMINI~1")) returned 1 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.799] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.799] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce317778, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x3e38760, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.799] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.811] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3eedf4d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38770, dwReserved1=0x8, cFileName="Maintenance", cAlternateFileName="MAINTE~1")) returned 1 [0121.811] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.811] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.812] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f13cff3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x92576074, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x92aad258, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x944, dwReserved0=0x3e38770, dwReserved1=0x8, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0121.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.812] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.812] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3eef18c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38790, dwReserved1=0x8, cFileName="Startup", cAlternateFileName="")) returned 1 [0121.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.812] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.815] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f411db, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387f0, dwReserved1=0x8, cFileName="System Tools", cAlternateFileName="SYSTEM~1")) returned 1 [0121.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.815] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.815] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.815] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc861bda7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc861bda7, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc8667e79, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x588, dwReserved0=0x3e387a0, dwReserved1=0x8, cFileName="Update and Privacy Settings.lnk", cAlternateFileName="UPDATE~1.LNK")) returned 1 [0121.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.822] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.822] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f428c2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e387b0, dwReserved1=0x8, cFileName="Windows PowerShell", cAlternateFileName="WINDOW~1")) returned 1 [0121.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0121.822] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.822] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38810, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.822] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.826] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f428c2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0121.826] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f428c2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.826] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc8e8141c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xda, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.827] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210ad1cc, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x3e38960, dwReserved1=0x8, cFileName="Windows PowerShell (x86).lnk", cAlternateFileName="WINDOW~4.LNK")) returned 1 [0121.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.827] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210ad1cc, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x96df2ecc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4fa, dwReserved0=0x3e38a90, dwReserved1=0x8, cFileName="Windows PowerShell ISE (x86).lnk", cAlternateFileName="WINDOW~3.LNK")) returned 1 [0121.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.827] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210ad1cc, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x96df2ecc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4fa, dwReserved0=0x3e38a90, dwReserved1=0x8, cFileName="Windows PowerShell ISE.lnk", cAlternateFileName="WINDOW~2.LNK")) returned 1 [0121.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.841] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.841] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210ad1cc, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x3e38ac0, dwReserved1=0x8, cFileName="Windows PowerShell.lnk", cAlternateFileName="WINDOW~1.LNK")) returned 1 [0121.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.841] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.841] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38b30, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38b30, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.841] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0121.842] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f411db, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.842] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3f411db, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0121.842] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4c08a146, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x476, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="Command Prompt.lnk", cAlternateFileName="COMMAN~1.LNK")) returned 1 [0121.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.842] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.845] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14f, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="computer.lnk", cAlternateFileName="")) returned 1 [0121.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.845] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x195, dwReserved0=0x3e37fe0, dwReserved1=0x8, cFileName="Control Panel.lnk", cAlternateFileName="CONTRO~1.LNK")) returned 1 [0121.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.846] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x31e, dwReserved0=0x3e38050, dwReserved1=0x8, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0121.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.846] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x3e380e0, dwReserved1=0x8, cFileName="File Explorer.lnk", cAlternateFileName="FILEEX~1.LNK")) returned 1 [0121.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.847] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x199, dwReserved0=0x3e38130, dwReserved1=0x8, cFileName="Run.lnk", cAlternateFileName="")) returned 1 [0121.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.848] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.848] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e37f50, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e37f50, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.848] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.848] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3eef18c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0121.848] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3eef18c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0121.848] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441842cf, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.849] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.849] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e37f60, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.849] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0121.889] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3eedf4d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.890] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3eedf4d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.890] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0121.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.890] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.890] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.890] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e37fc0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e37fc0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.890] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.891] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3eed247, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.891] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3eed247, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0121.891] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441842cf, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441842cf, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.891] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.891] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38000, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38000, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.892] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.893] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xccacd784, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccacd784, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0121.893] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xccacd784, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccacd784, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.893] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xccacd784, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1c0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0121.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.893] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.893] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccacd784, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xccacd784, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccacd784, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x52d, dwReserved0=0x3e37fc0, dwReserved1=0x8, cFileName="Internet Explorer.lnk", cAlternateFileName="INTERN~1.LNK")) returned 1 [0121.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.893] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.893] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210d33f6, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210d33f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6543ef5f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x486, dwReserved0=0x3e37fe0, dwReserved1=0x8, cFileName="Notepad.lnk", cAlternateFileName="")) returned 1 [0121.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.900] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e381e0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.900] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0121.900] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3e9d102, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7977a532, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.900] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3e9d102, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7977a532, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0121.900] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x69cb7dde, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x238, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.901] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.901] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x440149b1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x3e38290, dwReserved1=0x8, cFileName="Magnify.lnk", cAlternateFileName="")) returned 1 [0121.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.901] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.901] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x44060e78, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x454, dwReserved0=0x3e38290, dwReserved1=0x8, cFileName="Narrator.lnk", cAlternateFileName="")) returned 1 [0121.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.901] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.917] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4382ea4e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="On-Screen Keyboard.lnk", cAlternateFileName="ON-SCR~1.LNK")) returned 1 [0121.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.917] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.917] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e382e0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e382e0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.918] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0121.918] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\SendTo\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e2133a4, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0xd3dfad38, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x391b18ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0121.920] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3e2133a4, ftCreationTime.dwHighDateTime=0x1d32720, ftLastAccessTime.dwLowDateTime=0xd3dfad38, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x391b18ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0121.920] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd69e8a1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3918b623, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x3918b623, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x41b, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Bluetooth File Transfer.LNK", cAlternateFileName="BLUETO~1.LNK")) returned 1 [0121.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.920] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.921] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2111f8cb, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2111f8cb, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3, dwReserved0=0x3e382e0, dwReserved1=0x8, cFileName="Compressed (zipped) Folder.ZFSendToTarget", cAlternateFileName="COMPRE~1.ZFS")) returned 1 [0121.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.921] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.928] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2111f8cb, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2111f8cb, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="Desktop (create shortcut).DeskLink", cAlternateFileName="DESKTO~1.DES")) returned 1 [0121.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.928] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.928] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x2111f8cb, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2111f8cb, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x391b18ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x2b6, dwReserved0=0x3e381b0, dwReserved1=0x8, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0121.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0121.928] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.929] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442db745, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442db745, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x442db745, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="Documents.mydocs", cAlternateFileName="DOCUME~1.MYD")) returned 1 [0121.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.929] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.929] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xadbd28c, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xa13, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="Fax Recipient.lnk", cAlternateFileName="FAXREC~1.LNK")) returned 1 [0121.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.937] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.937] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210f9687, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x210f9687, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="Mail Recipient.MAPIMail", cAlternateFileName="MAILRE~1.MAP")) returned 1 [0121.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.937] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.937] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38170, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0121.937] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0121.939] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6e166361, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6e166361, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0121.939] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6e166361, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6e166361, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0121.939] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e8ae247, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e8ae247, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e8ae247, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x71e, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="-AbkO.lnk", cAlternateFileName="")) returned 1 [0121.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.939] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.939] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e671ec1, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e671ec1, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e671ec1, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x56a, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="01kXZK5O6E.lnk", cAlternateFileName="01KXZK~1.LNK")) returned 1 [0121.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.951] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.951] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f7e1192, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3f7e1192, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3f7e1192, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x3e381c0, dwReserved1=0x8, cFileName="046gBHoWcxz.lnk", cAlternateFileName="046GBH~1.LNK")) returned 1 [0121.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.951] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.951] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a720247, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3a720247, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3a720247, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x5b5, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="0RjWG.lnk", cAlternateFileName="")) returned 1 [0121.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.951] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.951] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x497a6394, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x497a6394, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x497a6394, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="0tMdPzU95Wv.lnk", cAlternateFileName="0TMDPZ~1.LNK")) returned 1 [0121.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.951] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.958] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e317a06, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e317a06, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e317a06, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="1IMEDAa.lnk", cAlternateFileName="")) returned 1 [0121.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.958] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.958] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeebafd53, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x674039b7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x674039b7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x358, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="1ZVDE.lnk", cAlternateFileName="")) returned 1 [0121.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.959] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.959] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e6343a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x40e6343a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x40e6343a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3d1, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="27tSnAR0.lnk", cAlternateFileName="")) returned 1 [0121.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.959] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.959] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1799dd8, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf1799dd8, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf1799dd8, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3f8, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="2w1NvuebOR8J6XFxumuK.lnk", cAlternateFileName="2W1NVU~1.LNK")) returned 1 [0121.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.965] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.965] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x499bc42b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x499bc42b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x499e2698, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ca, dwReserved0=0x3e381b0, dwReserved1=0x8, cFileName="2ypNe8i.lnk", cAlternateFileName="")) returned 1 [0121.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.966] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.966] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f7d2ae9, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4f7d2ae9, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4f7d2ae9, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x474, dwReserved0=0x3e38190, dwReserved1=0x8, cFileName="34veg9nW-.lnk", cAlternateFileName="34VEG9~1.LNK")) returned 1 [0121.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.966] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.966] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45447508, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x45447508, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4544887c, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ba, dwReserved0=0x3e381a0, dwReserved1=0x8, cFileName="4PJE1CE3OP.lnk", cAlternateFileName="4PJE1C~1.LNK")) returned 1 [0121.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.966] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.966] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49949d49, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49949d49, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49949d49, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3d0, dwReserved0=0x3e381b0, dwReserved1=0x8, cFileName="5O-noOQN9Wry.lnk", cAlternateFileName="5O-NOO~1.LNK")) returned 1 [0121.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.981] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.982] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64f973a2, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x64f973a2, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x64f973a2, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3d0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="5XHzON9pVLx8.lnk", cAlternateFileName="5XHZON~1.LNK")) returned 1 [0121.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.982] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.982] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49f198eb, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49f198eb, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49f198eb, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4e4, dwReserved0=0x3e38540, dwReserved1=0x8, cFileName="69c5R7Ns.lnk", cAlternateFileName="")) returned 1 [0121.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.982] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.982] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49bac2a5, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49bac2a5, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49bac2a5, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2b0, dwReserved0=0x3e38430, dwReserved1=0x8, cFileName="6Hy91MQLSObgwJH3SZ.lnk", cAlternateFileName="6HY91M~1.LNK")) returned 1 [0121.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.982] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.990] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a61a75a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4a61a75a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4a61a75a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x5e5, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="6SdMi2RW4usu.lnk", cAlternateFileName="6SDMI2~1.LNK")) returned 1 [0121.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.990] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.990] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a1c82cd, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4a1c82cd, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4a1c82cd, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3e2, dwReserved0=0x3e383b0, dwReserved1=0x8, cFileName="8gTB-UKBWMLNV3oHdA.lnk", cAlternateFileName="8GTB-U~1.LNK")) returned 1 [0121.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.990] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.990] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e5ff69d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e5ff69d, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e5ff69d, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x681, dwReserved0=0x3e38500, dwReserved1=0x8, cFileName="8o9xs4YUe1ENLMl8WF.lnk", cAlternateFileName="8O9XS4~1.LNK")) returned 1 [0121.990] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0121.991] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x452d1c45, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x452d1c45, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x452d2feb, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x439, dwReserved0=0x3e38500, dwReserved1=0x8, cFileName="8zsO3.lnk", cAlternateFileName="")) returned 1 [0121.991] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0121.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.007] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e369106, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e369106, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e369106, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x54f, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="9egFLVNE3UNlTKxHd.lnk", cAlternateFileName="9EGFLV~1.LNK")) returned 1 [0122.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.007] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.007] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f275673, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4f275673, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4f275673, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x3e384a0, dwReserved1=0x8, cFileName="9F h6z_cjQe.lnk", cAlternateFileName="9FH6Z_~1.LNK")) returned 1 [0122.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.007] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.008] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e7ef51e, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x515a3376, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x515a3376, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ff, dwReserved0=0x66020c, dwReserved1=0x8, cFileName="A0sgRuqB-XfDN05.lnk", cAlternateFileName="A0SGRU~1.LNK")) returned 1 [0122.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.008] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.008] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1583f83, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf1583f83, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf1583f83, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3b7, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="A59jMZS1.lnk", cAlternateFileName="")) returned 1 [0122.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.015] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef2b0ba1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x6949bc7b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x694a2967, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x362, dwReserved0=0x3e38430, dwReserved1=0x8, cFileName="ANVaYRjSayq.lnk", cAlternateFileName="ANVAYR~1.LNK")) returned 1 [0122.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.015] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11317b9, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf11317b9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf11317b9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x668, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="aqDPqibhszpBh.lnk", cAlternateFileName="AQDPQI~1.LNK")) returned 1 [0122.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.015] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="AutomaticDestinations", cAlternateFileName="AUTOMA~1")) returned 1 [0122.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0122.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b7380a7, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b7380a7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b78447d, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x3e38430, dwReserved1=0x8, cFileName="Av96VFB6cuO.lnk", cAlternateFileName="AV96VF~1.LNK")) returned 1 [0122.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc964d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x50cc964d, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x50ccbde9, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x434, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="aWBB.lnk", cAlternateFileName="")) returned 1 [0122.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3750404d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3750404d, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3750404d, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x74a, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="aYADCXD2txenA.lnk", cAlternateFileName="AYADCX~1.LNK")) returned 1 [0122.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ad95f9, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x42ad95f9, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x42ad95f9, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3be, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="b0wwq.lnk", cAlternateFileName="")) returned 1 [0122.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.025] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.025] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11ca2cc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf11ca2cc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf11ca2cc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3ef, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="bAVf7iejg3SMrA.lnk", cAlternateFileName="BAVF7I~1.LNK")) returned 1 [0122.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x559754fc, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x559754fc, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x559754fc, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x3e383f0, dwReserved1=0x8, cFileName="bnX0_6Dp3foQ_VH6ZHPu.lnk", cAlternateFileName="BNX0_6~1.LNK")) returned 1 [0122.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4f468a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4dd72943, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4dd72943, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x385, dwReserved0=0x3e383f0, dwReserved1=0x8, cFileName="BtebkRjHgen8zqb051.lnk", cAlternateFileName="BTEBKR~1.LNK")) returned 1 [0122.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4102d0a8, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4102d0a8, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x410531e9, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3dd, dwReserved0=0x3e38400, dwReserved1=0x8, cFileName="bzElzm3umgwEyrKQt.lnk", cAlternateFileName="BZELZM~1.LNK")) returned 1 [0122.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.035] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x511771fa, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x511771fa, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x511771fa, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x64f, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="B_RqmbbV.flv.lnk", cAlternateFileName="B_RQMB~1.LNK")) returned 1 [0122.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.035] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b27352f, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4937a0da, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4937a0da, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x40b, dwReserved0=0x3e38420, dwReserved1=0x8, cFileName="cB5wtasqYGwZW.lnk", cAlternateFileName="CB5WTA~1.LNK")) returned 1 [0122.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.036] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.036] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f84159, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x58f84159, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x58f84159, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x38f, dwReserved0=0x3e38430, dwReserved1=0x8, cFileName="CjSj.lnk", cAlternateFileName="")) returned 1 [0122.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.036] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.039] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38440, dwReserved1=0x8, cFileName="CustomDestinations", cAlternateFileName="CUSTOM~1")) returned 1 [0122.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0122.039] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.039] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x44111bf3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44111bf3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1b0, dwReserved0=0x3e38440, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0122.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0122.039] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.039] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e738952, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e738952, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e738952, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x26b, dwReserved0=0x3e38450, dwReserved1=0x8, cFileName="dIuFP.lnk", cAlternateFileName="")) returned 1 [0122.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.039] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.039] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b24d3f7, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b24d3f7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b24d3f7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x51b, dwReserved0=0x3e385b0, dwReserved1=0x8, cFileName="DJ9tPfq5e00s7.lnk", cAlternateFileName="DJ9TPF~1.LNK")) returned 1 [0122.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.045] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.045] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4451a1c9, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4451a1c9, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4451a1c9, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ef, dwReserved0=0x3e38660, dwReserved1=0x8, cFileName="dK3UlyNzbnEQv.lnk", cAlternateFileName="DK3ULY~1.LNK")) returned 1 [0122.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.045] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.045] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x529e6c6f, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x529e6c6f, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x529e6c6f, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x317, dwReserved0=0x3e386e0, dwReserved1=0x8, cFileName="DSb9vrwn 33BvvHhfV.lnk", cAlternateFileName="DSB9VR~1.LNK")) returned 1 [0122.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.045] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.045] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f917d03, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x5f917d03, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x5f917d03, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3bb, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="dT8DCQz0HzWF.lnk", cAlternateFileName="DT8DCQ~1.LNK")) returned 1 [0122.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.045] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.045] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b56e4c7, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b56e4c7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b56e4c7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4fd, dwReserved0=0x3e38630, dwReserved1=0x8, cFileName="DVh5Vja4tB pG.lnk", cAlternateFileName="DVH5VJ~1.LNK")) returned 1 [0122.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.047] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.047] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b9022d0, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6b9022d0, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6b9022d0, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3b2, dwReserved0=0x3e38690, dwReserved1=0x8, cFileName="dWxl.lnk", cAlternateFileName="")) returned 1 [0122.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.050] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.050] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55d7ac69, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x55d7ac69, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x55d7ac69, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="DXKqFiy.lnk", cAlternateFileName="")) returned 1 [0122.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.052] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.052] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4507c322, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4507c322, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4507d6ba, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2a1, dwReserved0=0x3e386e0, dwReserved1=0x8, cFileName="DzPNa2Pb_CLqeAL.lnk", cAlternateFileName="DZPNA2~1.LNK")) returned 1 [0122.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.053] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.054] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e3b5891, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e3b5891, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e3b5891, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="eBRFQhowO5iYxmbNH.lnk", cAlternateFileName="EBRFQH~1.LNK")) returned 1 [0122.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.054] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.054] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4932dc7e, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4932dc7e, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49353e03, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4ef, dwReserved0=0x3e38700, dwReserved1=0x8, cFileName="eCyPw.lnk", cAlternateFileName="")) returned 1 [0122.054] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.054] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.055] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b05d543, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b05d543, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b05d543, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4cb, dwReserved0=0x3e38560, dwReserved1=0x8, cFileName="eoSU_bWR.lnk", cAlternateFileName="")) returned 1 [0122.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.055] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.055] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee2beee9, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x3e698161, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e698161, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x461, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="EP6qu.lnk", cAlternateFileName="")) returned 1 [0122.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.071] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.071] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e7c9457, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e7c9457, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e7c9457, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x524, dwReserved0=0x3e38710, dwReserved1=0x8, cFileName="EqguFWYGlNlXHSveMi.lnk", cAlternateFileName="EQGUFW~1.LNK")) returned 1 [0122.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.071] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.075] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e0cae4b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e0cae4b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e0cae4b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x321, dwReserved0=0x3e38550, dwReserved1=0x8, cFileName="fe6QlgPkpfxDBV7zLbs0.lnk", cAlternateFileName="FE6QLG~1.LNK")) returned 1 [0122.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.078] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e81583a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e81583a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e81583a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c5, dwReserved0=0x3e38630, dwReserved1=0x8, cFileName="fhtkDI.lnk", cAlternateFileName="")) returned 1 [0122.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.079] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c8812b4, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3c8812b4, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3c8812b4, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ce, dwReserved0=0x3e386d0, dwReserved1=0x8, cFileName="FKf7646Iv23jpQ.lnk", cAlternateFileName="FKF764~1.LNK")) returned 1 [0122.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.081] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.081] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x535f8aa0, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x535f8aa0, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x535f8aa0, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3f4, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="fr5HR0nkfCLpzGT.lnk", cAlternateFileName="FR5HR0~1.LNK")) returned 1 [0122.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.082] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.082] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeeb3d66c, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x386306ff, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x386306ff, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x367, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="fummrlYz-uz7.lnk", cAlternateFileName="FUMMRL~1.LNK")) returned 1 [0122.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.082] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.082] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b5e0c61, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b5e0c61, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b5e0c61, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x71e, dwReserved0=0x3e386d0, dwReserved1=0x8, cFileName="fvZhN.lnk", cAlternateFileName="")) returned 1 [0122.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.082] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.088] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a12fa14, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4a12fa14, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4a12fa14, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2ba, dwReserved0=0x3e38570, dwReserved1=0x8, cFileName="F_DxjUq3KP1EJORwVL3S.lnk", cAlternateFileName="F_DXJU~1.LNK")) returned 1 [0122.088] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.091] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.091] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedca2f0d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xedca2f0d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xedcc90d6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x3e386e0, dwReserved1=0x8, cFileName="g5HFqyN9y.lnk", cAlternateFileName="G5HFQY~1.LNK")) returned 1 [0122.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.091] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.091] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6944ac2b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6944ac2b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6944ac2b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="gYAF4S.lnk", cAlternateFileName="")) returned 1 [0122.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.091] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.091] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x649edbf8, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x649edbf8, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x649edbf8, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2de, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="h3XqaXi.lnk", cAlternateFileName="")) returned 1 [0122.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.092] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.096] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0d51bc9, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf0d51bc9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf0d51bc9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x2e0, dwReserved0=0x3e38570, dwReserved1=0x8, cFileName="I0k5ER.lnk", cAlternateFileName="")) returned 1 [0122.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.096] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.096] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42c7cf2c, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x42c7cf2c, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x42c7cf2c, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3f3, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="I1GWlEp5kmfN8YskwHM.lnk", cAlternateFileName="I1GWLE~1.LNK")) returned 1 [0122.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.096] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.096] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e540af3, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e540af3, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e540af3, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x44c, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="I1W6.lnk", cAlternateFileName="")) returned 1 [0122.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.097] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51557025, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x51557025, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x51557025, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4da, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="IIA4.lnk", cAlternateFileName="")) returned 1 [0122.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.105] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.106] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefe045c8, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x6b92876c, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6b92876c, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x38e, dwReserved0=0x3e38630, dwReserved1=0x8, cFileName="ILhXFaUEGvVNIlh.lnk", cAlternateFileName="ILHXFA~1.LNK")) returned 1 [0122.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.106] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.106] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442c893d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x442c893d, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x442c893d, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4c5, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="INP.lnk", cAlternateFileName="")) returned 1 [0122.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.106] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.106] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6787c0fe, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6787c0fe, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6787c0fe, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x310, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="ipHEMLx_7.lnk", cAlternateFileName="IPHEML~1.LNK")) returned 1 [0122.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.106] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.106] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee4fb422, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x6e166361, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6e166361, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x358, dwReserved0=0x3e38900, dwReserved1=0x8, cFileName="iqErmD_Y6.lnk", cAlternateFileName="IQERMD~1.LNK")) returned 1 [0122.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.109] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.109] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b69f6b1, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b69f6b1, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b69f6b1, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x483, dwReserved0=0x3e38750, dwReserved1=0x8, cFileName="iStYYzJum7BMITZKQjs.lnk", cAlternateFileName="ISTYYZ~1.LNK")) returned 1 [0122.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.110] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53cfe9fa, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x53cfe9fa, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x53cfe9fa, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="It8WRwytHC.lnk", cAlternateFileName="IT8WRW~1.LNK")) returned 1 [0122.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.110] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedf51927, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x4a666c50, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4a666c50, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4b4, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="JJ-MT377DISY.lnk", cAlternateFileName="JJ-MT3~1.LNK")) returned 1 [0122.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.120] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b4fbcb3, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b4fbcb3, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b4fbcb3, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x39d, dwReserved0=0x3e389e0, dwReserved1=0x8, cFileName="JJo0R.lnk", cAlternateFileName="")) returned 1 [0122.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.121] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.121] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e1afbe1, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e1afbe1, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e1afbe1, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x3e389e0, dwReserved1=0x8, cFileName="JqI4ywP_i.lnk", cAlternateFileName="JQI4YW~1.LNK")) returned 1 [0122.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.121] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.121] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d5082f5, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6d5082f5, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6d5082f5, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x26b, dwReserved0=0x3e38b40, dwReserved1=0x8, cFileName="Jt3St.lnk", cAlternateFileName="")) returned 1 [0122.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.121] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.121] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c49104, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x52c49104, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x52c49104, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3d1, dwReserved0=0x3e390b0, dwReserved1=0x8, cFileName="k1snSwD_.flv.lnk", cAlternateFileName="K1SNSW~1.LNK")) returned 1 [0122.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.125] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.131] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e47432b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e47432b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e47432b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x488, dwReserved0=0x3e38ff0, dwReserved1=0x8, cFileName="kBal3LCi46_IoI9rePr1.lnk", cAlternateFileName="KBAL3L~1.LNK")) returned 1 [0122.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.132] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.132] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41d7591b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x41d7591b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x41d7591b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c5, dwReserved0=0x3e380a0, dwReserved1=0x8, cFileName="Kc1pj_.lnk", cAlternateFileName="")) returned 1 [0122.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.132] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.132] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5037227a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x5037227a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x5037227a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x398, dwReserved0=0x3e38050, dwReserved1=0x8, cFileName="KK1W.lnk", cAlternateFileName="")) returned 1 [0122.132] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.132] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.132] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x501f765b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x501f765b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x501f765b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c5, dwReserved0=0x3e38000, dwReserved1=0x8, cFileName="kOOG-o.lnk", cAlternateFileName="")) returned 1 [0122.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.140] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.140] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x564c7e94, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x564c7e94, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x564c7e94, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="L7nB8Ey68B.lnk", cAlternateFileName="L7NB8E~1.LNK")) returned 1 [0122.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.140] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.140] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f62f0f8, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4f62f0f8, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4f62f0f8, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x474, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="LKYCIh-a.lnk", cAlternateFileName="")) returned 1 [0122.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.140] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.140] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e140087, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6e140087, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6e140087, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x380, dwReserved0=0x3e38000, dwReserved1=0x8, cFileName="LUarZcZ8.lnk", cAlternateFileName="")) returned 1 [0122.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.140] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.143] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b5baf69, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6b5baf69, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6b5baf69, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2de, dwReserved0=0x3e380d0, dwReserved1=0x8, cFileName="Music.lnk", cAlternateFileName="")) returned 1 [0122.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.144] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.144] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dd4da0b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4dd4da0b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4dd4da0b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x48c, dwReserved0=0x3e380d0, dwReserved1=0x8, cFileName="MZBrARcYj3jZTXyx.lnk", cAlternateFileName="MZBRAR~1.LNK")) returned 1 [0122.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.147] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.147] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0e82f3f, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf0e82f3f, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf0e82f3f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="na4uzpVeH.lnk", cAlternateFileName="NA4UZP~1.LNK")) returned 1 [0122.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.148] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef1cbed0, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x49cb7178, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49cb7178, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4ad, dwReserved0=0x3e38080, dwReserved1=0x8, cFileName="NbKqYd6cUm6MSojNY.lnk", cAlternateFileName="NBKQYD~1.LNK")) returned 1 [0122.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.156] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4464b5ae, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4464b5ae, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4464b5ae, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x40d, dwReserved0=0x3e380e0, dwReserved1=0x8, cFileName="nsk-yZ8OrHJaqrb lH5a.lnk", cAlternateFileName="NSK-YZ~1.LNK")) returned 1 [0122.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.156] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.156] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e58cf6a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e58cf6a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e58cf6a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x497, dwReserved0=0x3e38290, dwReserved1=0x8, cFileName="nuwbMqU_3Y wxKo.lnk", cAlternateFileName="NUWBMQ~1.LNK")) returned 1 [0122.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.157] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.157] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49fd8420, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49fd8420, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49fd8420, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x292, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="NvcMjWo-5MkE.lnk", cAlternateFileName="NVCMJW~1.LNK")) returned 1 [0122.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.157] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.157] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b7f6c5f, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b7f6c5f, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b7f6c5f, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x3e382d0, dwReserved1=0x8, cFileName="nw7ixAiQ5JqewJlcd.lnk", cAlternateFileName="NW7IXA~1.LNK")) returned 1 [0122.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.169] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.169] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43e04f96, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x43e04f96, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x43e04f96, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x283, dwReserved0=0x3e381c0, dwReserved1=0x8, cFileName="Nxf4ip8mT.lnk", cAlternateFileName="NXF4IP~1.LNK")) returned 1 [0122.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.170] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.170] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x673dd83c, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x673dd83c, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x673dd83c, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x43e, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="O2sdFPjBaWtQI.lnk", cAlternateFileName="O2SDFP~1.LNK")) returned 1 [0122.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.170] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.170] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b5486aa, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6b5486aa, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6b5486aa, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x315, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="oAd7KlhKg9v nGI.lnk", cAlternateFileName="OAD7KL~1.LNK")) returned 1 [0122.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.170] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.179] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x679ad349, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x679ad349, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x679ad349, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x329, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="OAsKBiyL x8V1Y.lnk", cAlternateFileName="OASKBI~1.LNK")) returned 1 [0122.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.179] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.179] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51793448, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x51793448, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x51793448, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x66d, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="OZc8Hm_4lxG Bv.flv.lnk", cAlternateFileName="OZC8HM~1.LNK")) returned 1 [0122.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.180] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.180] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee0a902c, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x6aa1b88b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6aa1b88b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2f1, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="Pictures.lnk", cAlternateFileName="")) returned 1 [0122.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.180] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.180] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5005114f, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x5005114f, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x5005114f, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x681, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="PosBT tVAzSHd7VshI.lnk", cAlternateFileName="POSBTT~1.LNK")) returned 1 [0122.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.180] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.191] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x572d1b90, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x572d1b90, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x572d1b90, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2a1, dwReserved0=0x3e382d0, dwReserved1=0x8, cFileName="q9guq4dJ9nYofkv.lnk", cAlternateFileName="Q9GUQ4~1.LNK")) returned 1 [0122.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.191] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.191] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e9469e3, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e9469e3, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e9469e3, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x643, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="qdFQip.flv.lnk", cAlternateFileName="QDFQIP~1.LNK")) returned 1 [0122.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.191] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.191] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65920ae4, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x65920ae4, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x65920ae4, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4a6, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="qFCrPQQnrVHhFEMcna.lnk", cAlternateFileName="QFCRPQ~1.LNK")) returned 1 [0122.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.191] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.191] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b88f65c, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b88f65c, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b88f65c, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x448, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="qGycLtteMN57tXO.lnk", cAlternateFileName="QGYCLT~1.LNK")) returned 1 [0122.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.195] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.195] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x678ee6af, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x678ee6af, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x678ee6af, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2de, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="QTxFHdm.lnk", cAlternateFileName="")) returned 1 [0122.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.195] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.195] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e1636ec, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e1636ec, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e1636ec, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="R KhFaUAQEChQAFv4Y.lnk", cAlternateFileName="RKHFAU~1.LNK")) returned 1 [0122.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.196] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.196] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1642881, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf1642881, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf1642881, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3be, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="R-Hpv.lnk", cAlternateFileName="")) returned 1 [0122.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.196] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.196] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef10d253, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x5119d494, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x511c3791, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x522, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="R4 Ioo_Q.lnk", cAlternateFileName="R4IOO_~1.LNK")) returned 1 [0122.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.207] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.207] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x447c8d3a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x447c8d3a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x447c8d3a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2f4, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="r9JUe50OaQI.lnk", cAlternateFileName="R9JUE5~1.LNK")) returned 1 [0122.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.207] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.207] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e427eea, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e427eea, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e427eea, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2a6, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="Ra-VlMkGq8VrlhsF.lnk", cAlternateFileName="RA-VLM~1.LNK")) returned 1 [0122.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.207] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.207] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44230117, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x44230117, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x44230117, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2cd, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="RK6Y.flv.lnk", cAlternateFileName="RK6YFL~1.LNK")) returned 1 [0122.207] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.207] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.214] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xede6cada, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x60e4bb9a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x60e4bb9a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x304, dwReserved0=0x3e38330, dwReserved1=0x8, cFileName="Roaming.lnk", cAlternateFileName="")) returned 1 [0122.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.214] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.214] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e31c397, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4e31c397, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4e31c397, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2de, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="S7p0dwH.lnk", cAlternateFileName="")) returned 1 [0122.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.214] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.214] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6afeb3f6, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6afeb3f6, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6afeb3f6, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2b0, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="sCxJhNczxJ66jJaBQ3.lnk", cAlternateFileName="SCXJHN~1.LNK")) returned 1 [0122.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.215] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.215] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x531cc934, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x531cc934, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x531cc934, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2cd, dwReserved0=0x3e38190, dwReserved1=0x8, cFileName="Sei9.lnk", cAlternateFileName="")) returned 1 [0122.215] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.270] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a11d0db, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x5a11d0db, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x5a11d0db, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x387, dwReserved0=0x3e38430, dwReserved1=0x8, cFileName="sELf3Mu.lnk", cAlternateFileName="")) returned 1 [0122.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.270] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef8ccd23, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x6a44bb6b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6a44bb6b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x522, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="SGX4L0DE.lnk", cAlternateFileName="")) returned 1 [0122.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.270] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1026791, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf1026791, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf1026791, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x46a, dwReserved0=0x3e383b0, dwReserved1=0x8, cFileName="swOMP E8g9W30d.lnk", cAlternateFileName="SWOMPE~1.LNK")) returned 1 [0122.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.270] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45b24aa2, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x45b24aa2, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x45b24aa2, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x26b, dwReserved0=0x3e38400, dwReserved1=0x8, cFileName="t1byw.lnk", cAlternateFileName="")) returned 1 [0122.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.276] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.276] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3add4dc9, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3add4dc9, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3add4dc9, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x2ba, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="t8SL-hOO-Kxl6p0oYL_.lnk", cAlternateFileName="T8SL-H~1.LNK")) returned 1 [0122.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.276] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.276] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x420b7541, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x420b7541, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x420b7541, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3e9, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="tD93wsJ0yMusamnDA.lnk", cAlternateFileName="TD93WS~1.LNK")) returned 1 [0122.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.276] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.276] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b8037d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x41b8037d, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x41b8037d, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3a6, dwReserved0=0x3e38490, dwReserved1=0x8, cFileName="TEav.lnk", cAlternateFileName="")) returned 1 [0122.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.276] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.277] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x498d76dd, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x498d76dd, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x498d76dd, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3c9, dwReserved0=0x3e38530, dwReserved1=0x8, cFileName="THFXV FM0u2tv.lnk", cAlternateFileName="THFXVF~1.LNK")) returned 1 [0122.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.278] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cc3d744, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6cc3d744, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6cc3d744, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3a7, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="tvtZTbx5.lnk", cAlternateFileName="")) returned 1 [0122.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.278] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3757677d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e8d43f7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e8d43f7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x5d8, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="txy9IX2jCrqo.lnk", cAlternateFileName="TXY9IX~1.LNK")) returned 1 [0122.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.278] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45d3146e, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x45d3146e, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x45d3146e, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3be, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="UgxzE.lnk", cAlternateFileName="")) returned 1 [0122.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.295] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a4259ba, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6a4259ba, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6a4259ba, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x5b4, dwReserved0=0x3e383d0, dwReserved1=0x8, cFileName="ui0yrSlHsI.lnk", cAlternateFileName="UI0YRS~1.LNK")) returned 1 [0122.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.295] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.295] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49aed713, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49aed713, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49aed713, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x448, dwReserved0=0x3e38360, dwReserved1=0x8, cFileName="uJN4G 2TVYypjRj.lnk", cAlternateFileName="UJN4G2~1.LNK")) returned 1 [0122.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.296] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.296] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442eeb59, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49f3fb08, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49f3fb08, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3f5, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="vaztLOAk pg8R (2).lnk", cAlternateFileName="VAZTLO~2.LNK")) returned 1 [0122.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.296] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.296] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeee122fc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x3b56e4c7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b56e4c7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3f5, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="vaztLOAk pg8R.lnk", cAlternateFileName="VAZTLO~1.LNK")) returned 1 [0122.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.306] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.306] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x512ce766, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x512ce766, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x512ce766, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x425, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="VbKwR6Hs.lnk", cAlternateFileName="")) returned 1 [0122.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.307] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f43f2be, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4f43f2be, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4f43f2be, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x427, dwReserved0=0x3e38520, dwReserved1=0x8, cFileName="vL5G3T.lnk", cAlternateFileName="")) returned 1 [0122.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.307] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b1b4a0d, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b1b4a0d, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b1b4a0d, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3b5, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="VuPCLH8 I.lnk", cAlternateFileName="VUPCLH~1.LNK")) returned 1 [0122.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.312] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49c91087, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49c91087, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49c91087, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x5f5, dwReserved0=0x3e383d0, dwReserved1=0x8, cFileName="wb-TfJBdvK21isTI4.lnk", cAlternateFileName="WB-TFJ~1.LNK")) returned 1 [0122.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.312] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.312] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef17fa03, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x55e133d7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x55e133d7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x37d, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="Woj JrUGlLSci R.lnk", cAlternateFileName="WOJJRU~1.LNK")) returned 1 [0122.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.312] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.312] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d9f2c9f, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6d9f2c9f, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6d9f2c9f, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="wQjDRAA.lnk", cAlternateFileName="")) returned 1 [0122.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.312] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.313] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b083763, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3b083763, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3b083763, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3e2, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="wV3L.lnk", cAlternateFileName="")) returned 1 [0122.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.313] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.387] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60131bc7, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x60131bc7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x60131bc7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x283, dwReserved0=0x77a86dc0, dwReserved1=0x8, cFileName="WZR8bdYRl.lnk", cAlternateFileName="WZR8BD~1.LNK")) returned 1 [0122.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.388] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51e47688, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x51e47688, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x51e47688, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="xbFWDtr.lnk", cAlternateFileName="")) returned 1 [0122.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.388] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e0f105b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x67914a07, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x67914a07, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x21e, dwReserved0=0x3e383f0, dwReserved1=0x8, cFileName="xlJM (2).lnk", cAlternateFileName="XLJM(2~1.LNK")) returned 1 [0122.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.388] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef2d6e1f, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf0d51bc9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf0d51bc9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x21e, dwReserved0=0x3e386c0, dwReserved1=0x8, cFileName="xlJM.lnk", cAlternateFileName="")) returned 1 [0122.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.399] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.399] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12af159, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xf12af159, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xf12af159, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x672, dwReserved0=0x3e385f0, dwReserved1=0x8, cFileName="XuMglBOiuDBaLSV.lnk", cAlternateFileName="XUMGLB~1.LNK")) returned 1 [0122.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.399] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.399] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d802fa7, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6d802fa7, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6d802fa7, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x306, dwReserved0=0x3e38740, dwReserved1=0x8, cFileName="xYze3.lnk", cAlternateFileName="")) returned 1 [0122.399] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.400] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.400] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a01e0a8, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3a01e0a8, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3a01e0a8, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x292, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="X_YdL-pev69C.lnk", cAlternateFileName="X_YDL-~1.LNK")) returned 1 [0122.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.400] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.400] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dad7afe, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6dad7afe, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6dad7afe, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x326, dwReserved0=0x3e38730, dwReserved1=0x8, cFileName="Ydr2o5BX1pL.lnk", cAlternateFileName="YDR2O5~1.LNK")) returned 1 [0122.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.408] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.409] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a9f553f, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6a9f553f, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6a9f553f, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x304, dwReserved0=0x3e38720, dwReserved1=0x8, cFileName="YGJZE6c.lnk", cAlternateFileName="")) returned 1 [0122.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.409] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.409] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a04ac41, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4a04ac41, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4a04ac41, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4da, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="ysVn.lnk", cAlternateFileName="")) returned 1 [0122.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.409] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.409] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cc637da, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x6cc637da, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x6cc637da, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x375, dwReserved0=0x3e38700, dwReserved1=0x8, cFileName="YYR1_HZ3nzF (2).lnk", cAlternateFileName="YYR1_H~2.LNK")) returned 1 [0122.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.409] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.411] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf04d4825, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x5fbd13fc, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x5fbd13fc, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x375, dwReserved0=0x3e38700, dwReserved1=0x8, cFileName="YYR1_HZ3nzF.lnk", cAlternateFileName="YYR1_H~1.LNK")) returned 1 [0122.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.411] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.411] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a36bd59, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4a36bd59, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4a36bd59, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3d3, dwReserved0=0x3e38700, dwReserved1=0x8, cFileName="ZA0beNwQpouW4tE.lnk", cAlternateFileName="ZA0BEN~1.LNK")) returned 1 [0122.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.411] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.411] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3860a544, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3860a544, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3860a544, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0x3e38670, dwReserved1=0x8, cFileName="zNQX2K40L_jZ-DR.lnk", cAlternateFileName="ZNQX2K~1.LNK")) returned 1 [0122.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.411] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.411] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45236bb8, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x45236bb8, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x45237f58, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x77a86de0, dwReserved1=0x8, cFileName="zxTu4jZ.lnk", cAlternateFileName="")) returned 1 [0122.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.423] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.423] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e257e1, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x60e257e1, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x60e257e1, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ca, dwReserved0=0x3e385f0, dwReserved1=0x8, cFileName="ZY_Hj2a.lnk", cAlternateFileName="")) returned 1 [0122.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.423] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.423] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f6edcda, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x4f6edcda, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x4f6edcda, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3b7, dwReserved0=0x3e385d0, dwReserved1=0x8, cFileName="_31opT8C.lnk", cAlternateFileName="")) returned 1 [0122.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.423] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.423] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49d29a7b, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49d29a7b, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49d29a7b, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x283, dwReserved0=0x3e38740, dwReserved1=0x8, cFileName="_BCetrzk9.lnk", cAlternateFileName="_BCETR~1.LNK")) returned 1 [0122.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.423] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.423] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49864ede, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x49864ede, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x49864ede, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3ce, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="_LoZ zonwSjkZz.lnk", cAlternateFileName="_LOZZO~1.LNK")) returned 1 [0122.423] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.435] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.435] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e4f468a, ftCreationTime.dwHighDateTime=0x1d64f55, ftLastAccessTime.dwLowDateTime=0x3e4f468a, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x3e4f468a, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x4a0, dwReserved0=0x3e385d0, dwReserved1=0x8, cFileName="_V9Vyv7sghDzUdWmDjD3.lnk", cAlternateFileName="_V9VYV~1.LNK")) returned 1 [0122.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.435] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.435] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38640, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38640, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.436] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CustomDestinations\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.438] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0122.438] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5bfc86f, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xa5bfc86f, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xa5bfc86f, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x142f, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="28c8b86deab549a1.customDestinations-ms", cAlternateFileName="28C8B8~1.CUS")) returned 1 [0122.438] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.438] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.440] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3564a0f, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd3564a0f, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd3564a0f, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x1544, dwReserved0=0x3e385d0, dwReserved1=0x8, cFileName="590aee7bdd69b59b.customDestinations-ms", cAlternateFileName="590AEE~1.CUS")) returned 1 [0122.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.440] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.440] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f404d4a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x3fa2484c, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x3fa2484c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4ef2, dwReserved0=0x3e385d0, dwReserved1=0x8, cFileName="6824f4a902c78fbd.customDestinations-ms", cAlternateFileName="6824F4~1.CUS")) returned 1 [0122.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.440] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.440] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfad9510, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe96819d1, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe96819d1, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x3e385d0, dwReserved1=0x8, cFileName="7e4dca80246863e3.customDestinations-ms", cAlternateFileName="7E4DCA~1.CUS")) returned 1 [0122.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.440] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.441] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0effce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x98e794b5, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x98f80fc0, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="9d1f905ce5044aee.customDestinations-ms", cAlternateFileName="9D1F90~1.CUS")) returned 1 [0122.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.447] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe959cb77, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe959cb77, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x3e385f0, dwReserved1=0x8, cFileName="f01b4d95cf55d32a.customDestinations-ms", cAlternateFileName="F01B4D~1.CUS")) returned 1 [0122.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.447] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.447] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b77e1, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0xb6cf5ae9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6cf5ae9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x3e385f0, dwReserved1=0x8, cFileName="f18460fded109990.customDestinations-ms", cAlternateFileName="F18460~1.CUS")) returned 1 [0122.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.449] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.449] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x661260, ftCreationTime.dwLowDateTime=0x45f4700, ftCreationTime.dwHighDateTime=0x20, ftLastAccessTime.dwLowDateTime=0x660234, ftLastAccessTime.dwHighDateTime=0x11dec28, ftLastWriteTime.dwLowDateTime=0x779b3621, ftLastWriteTime.dwHighDateTime=0x45f6aa8, nFileSizeHigh=0xf8, nFileSizeLow=0x2000, dwReserved0=0x660234, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.449] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.450] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AutomaticDestinations\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xed9ce369, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0122.450] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xed9ce369, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.450] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x651ffc2f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x651ffc2f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x651ffc2f, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="162797d679096999.automaticDestinations-ms", cAlternateFileName="162797~1.AUT")) returned 1 [0122.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.458] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce308d7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8ce308d7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92aa4b2b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x3e38660, dwReserved1=0x8, cFileName="1b4dd67f29cb1962.automaticDestinations-ms", cAlternateFileName="1B4DD6~1.AUT")) returned 1 [0122.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.458] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6623dd20, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x6623dd20, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66263f3d, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38670, dwReserved1=0x8, cFileName="1b6ebacd7cd2f25a.automaticDestinations-ms", cAlternateFileName="1B6EBA~1.AUT")) returned 1 [0122.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.458] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66a9610b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66a9610b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66a9610b, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="1bc9bbbe61f14501.automaticDestinations-ms", cAlternateFileName="1BC9BB~1.AUT")) returned 1 [0122.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.458] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f0b5bcc, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3f0b5bcc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x91fc39db, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x3e38900, dwReserved1=0x8, cFileName="319f01bf9fe00f2d.automaticDestinations-ms", cAlternateFileName="319F01~1.AUT")) returned 1 [0122.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.462] TranslateMessage (lpMsg=0x11df16c) returned 0 [0122.462] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0122.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0122.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0122.462] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0122.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0122.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.466] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0122.466] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0122.466] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0122.468] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8c80 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8c80 | out: hHeap=0x1330000) returned 1 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8c80 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8c80 | out: hHeap=0x1330000) returned 1 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0122.471] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0122.471] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0122.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138f270 [0122.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0122.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d18 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c28 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0122.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449d0 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b38 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0122.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d40 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0122.473] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38750 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0122.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0122.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0122.474] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38750 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.474] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e448e0 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57468 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57468 | out: hHeap=0x1330000) returned 1 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e448e0 | out: hHeap=0x1330000) returned 1 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0122.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38750 [0122.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0122.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0122.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.475] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0122.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57468 [0122.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a38 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38750 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579d8 [0122.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a38 | out: hHeap=0x1330000) returned 1 [0122.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138f8a0 [0122.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579d8 | out: hHeap=0x1330000) returned 1 [0122.476] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0122.477] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d40 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b38 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449d0 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c28 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d18 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x138f270 | out: hHeap=0x1330000) returned 1 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.478] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.479] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658b4643, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x658b4643, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x658b4643, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="5175b273ceba776b.automaticDestinations-ms", cAlternateFileName="5175B2~1.AUT")) returned 1 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e89a8 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e89a8 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.480] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0122.480] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0122.480] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff280 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0122.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff280 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.481] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.481] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0122.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0122.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0122.484] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0122.484] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0122.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0122.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0122.486] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0122.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e87a0 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e87a0 | out: hHeap=0x1330000) returned 1 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0122.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8c80 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8c80 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0122.489] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0122.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0122.489] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0122.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0122.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x138ec40 [0122.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0122.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f68 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ca0 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0122.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0122.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d40 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0122.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449d0 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44930 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0122.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ac0 [0122.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0122.496] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0122.496] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.496] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b10 [0122.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57960 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57960 | out: hHeap=0x1330000) returned 1 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b10 | out: hHeap=0x1330000) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.497] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a98 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0122.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a38 [0122.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a38 | out: hHeap=0x1330000) returned 1 [0122.498] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0122.498] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ac0 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44930 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449d0 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d40 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ca0 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0122.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x138ec40 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0122.499] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0122.500] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x6e4d3821, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x3b048, dwReserved0=0x3e38810, dwReserved1=0x8, cFileName="5f7b5f1e01b83767.automaticDestinations-ms", cAlternateFileName="5F7B5F~1.AUT")) returned 1 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.500] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.500] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.501] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64e6c3a5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x64e6c3a5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x64e6c3a5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x66023c, dwReserved1=0x8, cFileName="61ebb1e65cfcb8da.automaticDestinations-ms", cAlternateFileName="61EBB1~1.AUT")) returned 1 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.502] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.502] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.502] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef89c12b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef89c12b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef89c12b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38770, dwReserved1=0x8, cFileName="6824f4a902c78fbd.automaticDestinations-ms", cAlternateFileName="6824F4~1.AUT")) returned 1 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.503] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.504] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.504] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e75d9e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66e75d9e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66e75d9e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e387a0, dwReserved1=0x8, cFileName="6d2bac8f1edf6668.automaticDestinations-ms", cAlternateFileName="6D2BAC~1.AUT")) returned 1 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.505] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.506] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.506] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66669e90, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66669e90, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66669e90, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38a90, dwReserved1=0x8, cFileName="75668a91ce73b054.automaticDestinations-ms", cAlternateFileName="75668A~1.AUT")) returned 1 [0122.506] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.508] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.508] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a61ae6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67a61ae6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67a61ae6, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38b00, dwReserved1=0x8, cFileName="78f0afb5bd4bb278.automaticDestinations-ms", cAlternateFileName="78F0AF~1.AUT")) returned 1 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.509] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.510] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.510] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.510] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.512] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37f27bc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x37f27bc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x5bc77d9d, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x3e38a70, dwReserved1=0x8, cFileName="7e4dca80246863e3.automaticDestinations-ms", cAlternateFileName="7E4DCA~1.AUT")) returned 1 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.513] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.514] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65cba52e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x65cba52e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x65cba52e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e389a0, dwReserved1=0x8, cFileName="80d13f95c2c02af9.automaticDestinations-ms", cAlternateFileName="80D13F~1.AUT")) returned 1 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.514] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0122.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.515] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6765bb0e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x6765bb0e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x6765bb0e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e389f0, dwReserved1=0x8, cFileName="9c08ad74ad8708df.automaticDestinations-ms", cAlternateFileName="9C08AD~1.AUT")) returned 1 [0122.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.515] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64ad8bc0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x64ad8bc0, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x64ad8bc0, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e389d0, dwReserved1=0x8, cFileName="9cfafb05ce914942.automaticDestinations-ms", cAlternateFileName="9CFAFB~1.AUT")) returned 1 [0122.515] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.531] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b60346b, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x1b60346b, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x1b60346b, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x3e38970, dwReserved1=0x8, cFileName="9d1f905ce5044aee.automaticDestinations-ms", cAlternateFileName="9D1F90~1.AUT")) returned 1 [0122.531] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.531] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76210a8a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x76210a8a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x641e7d87, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e389e0, dwReserved1=0x8, cFileName="b8ab77100df80ab2.automaticDestinations-ms", cAlternateFileName="B8AB77~1.AUT")) returned 1 [0122.531] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.531] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x646f8d57, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x646f8d57, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x646f8d57, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e389b0, dwReserved1=0x8, cFileName="b8b3a97bfbf120b6.automaticDestinations-ms", cAlternateFileName="B8B3A9~1.AUT")) returned 1 [0122.531] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.539] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed9ce369, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xed9ce369, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xedc0a532, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x600, dwReserved0=0x3e38a30, dwReserved1=0x8, cFileName="bb233ecf3612f940.automaticDestinations-ms", cAlternateFileName="BB233E~1.AUT")) returned 1 [0122.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.539] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.539] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x672a206a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x672a206a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x672a206a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38ac0, dwReserved1=0x8, cFileName="d00655d2aa12ff6d.automaticDestinations-ms", cAlternateFileName="D00655~1.AUT")) returned 1 [0122.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.539] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.539] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf981f92, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbf981f92, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x6e4f9b53, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x9a70, dwReserved0=0x3e38ac0, dwReserved1=0x8, cFileName="f01b4d95cf55d32a.automaticDestinations-ms", cAlternateFileName="F01B4D~1.AUT")) returned 1 [0122.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0122.539] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.540] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fe51f2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x3e38a70, dwReserved1=0x8, cFileName="fb3b0dbfee58fac8.automaticDestinations-ms", cAlternateFileName="FB3B0D~1.AUT")) returned 1 [0122.541] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.543] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ae0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.544] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0122.544] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3ccf2c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.544] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3ccf2c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.544] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3ccf2c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0122.544] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.544] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\PowerShell\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0122.546] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0122.546] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="PSReadline", cAlternateFileName="PSREAD~1")) returned 1 [0122.546] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.546] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38b40, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38b40, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.546] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0122.546] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\PowerShell\\PSReadline\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0122.547] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd65f9933, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0122.547] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd65f9933, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd65f9933, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xfbc78b59, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x4b, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="ConsoleHost_history.txt", cAlternateFileName="CONSOL~1.TXT")) returned 1 [0122.590] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.590] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38a10, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38a10, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.590] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0122.590] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c55b27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0122.590] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c55b27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.590] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c55b27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0122.590] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.591] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Libraries\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43f6e2ed, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce4e13d2, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0122.593] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43f6e2ed, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce4e13d2, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0122.593] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xce14db28, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce14db28, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x902, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="CameraRoll.library-ms", cAlternateFileName="CAMERA~1.LIB")) returned 1 [0122.593] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.593] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1c3, dwReserved0=0x3e38990, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.595] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.595] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce363c46, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce363c46, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x81d, dwReserved0=0x3e38a80, dwReserved1=0x8, cFileName="Documents.library-ms", cAlternateFileName="DOCUME~1.LIB")) returned 1 [0122.595] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.595] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x441aa510, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce4bb176, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x807, dwReserved0=0x3e38a00, dwReserved1=0x8, cFileName="Music.library-ms", cAlternateFileName="MUSIC~1.LIB")) returned 1 [0122.595] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.595] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce3fc5a7, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce3fc5a7, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x819, dwReserved0=0x3e38a00, dwReserved1=0x8, cFileName="Pictures.library-ms", cAlternateFileName="PICTUR~1.LIB")) returned 1 [0122.595] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xce10167a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce10167a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x90e, dwReserved0=0x3e38a80, dwReserved1=0x8, cFileName="SavedPictures.library-ms", cAlternateFileName="SAVEDP~1.LIB")) returned 1 [0122.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xce2a504f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce2a504f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x80e, dwReserved0=0x3e38a10, dwReserved1=0x8, cFileName="Videos.library-ms", cAlternateFileName="VIDEOS~1.LIB")) returned 1 [0122.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38a80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38a80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.601] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.602] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\CloudStore\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c547e2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0122.603] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c547e2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.603] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xd3c547e2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0122.603] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0122.603] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\AccountPictures\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xce46ecb7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce46ecb7, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce46ecb7, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0122.604] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xce46ecb7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce46ecb7, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce46ecb7, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.604] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce46ecb7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce46ecb7, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce46ecb7, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.635] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38a80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38a80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.636] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0122.636] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Vault\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfaff70b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3bb556b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xbfaff70b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0122.636] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfaff70b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3bb556b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xbfaff70b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0122.636] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfaff70b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3bb556b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xbfaff70b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 0 [0122.637] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0122.637] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\UProof\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed4f486b, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xed4f486b, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xed4f486b, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.638] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed4f486b, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xed4f486b, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xed4f486b, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0122.638] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed4f486b, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xed4f486b, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xed4f486b, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x12, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="CUSTOM.DIC", cAlternateFileName="")) returned 1 [0122.638] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.638] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38a80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38a80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.638] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.638] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacdbc5f1, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xe3719c0d, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xf50bbe18, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.641] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xacdbc5f1, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xe3719c0d, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xf50bbe18, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0122.641] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacac166f, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xacac166f, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0x348a4400, ftLastWriteTime.dwHighDateTime=0x1d24188, nFileSizeHigh=0x0, nFileSizeLow=0x5cc66, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="Cashflow analysis.xltm", cAlternateFileName="CASHFL~1.XLT")) returned 1 [0122.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.652] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38990, dwReserved1=0x8, cFileName="LiveContent", cAlternateFileName="LIVECO~1")) returned 1 [0122.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.652] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1594be7a, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x1594be7a, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x15a0aa18, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x4605, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="Normal.dotm", cAlternateFileName="NORMAL~1.DOT")) returned 1 [0122.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.652] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacac166f, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xacac166f, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xd92f3100, ftLastWriteTime.dwHighDateTime=0x1d32689, nFileSizeHigh=0x0, nFileSizeLow=0x78dd2, dwReserved0=0x3e389d0, dwReserved1=0x8, cFileName="Welcome to Excel.xltx", cAlternateFileName="WELCOM~1.XLT")) returned 1 [0122.661] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0122.662] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ae0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.662] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.681] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0122.683] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0122.683] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="16", cAlternateFileName="")) returned 1 [0122.683] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ae0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.683] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0122.683] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0122.684] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.684] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Managed", cAlternateFileName="")) returned 1 [0122.686] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38990, dwReserved1=0x8, cFileName="User", cAlternateFileName="")) returned 1 [0122.686] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ae0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.686] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.687] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0122.687] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0122.688] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="Document Themes", cAlternateFileName="DOCUME~1")) returned 1 [0122.690] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e389d0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e389d0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.690] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.690] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Document Themes\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0122.691] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0122.691] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="1033", cAlternateFileName="")) returned 1 [0122.691] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ae0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.691] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.691] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Document Themes\\1033\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0122.692] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0122.692] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0122.692] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0122.699] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0122.699] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0122.700] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="Document Themes", cAlternateFileName="DOCUME~1")) returned 1 [0122.700] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38b00, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38b00, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.700] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0122.700] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.700] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0122.700] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="1033", cAlternateFileName="")) returned 1 [0122.702] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38990, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38990, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.703] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.703] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.703] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName="..", cAlternateFileName="")) returned 1 [0122.703] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x183f9c5e, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x183f9c5e, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x183f9c5e, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName="..", cAlternateFileName="")) returned 0 [0122.703] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.703] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\SystemCertificates\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xab505145, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab505145, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0122.704] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xab505145, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab505145, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0122.704] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xc6243272, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc6243272, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="My", cAlternateFileName="")) returned 1 [0122.704] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ae0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0122.704] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0122.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xc6243272, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc6328090, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0122.705] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab505145, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xc6243272, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc6328090, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0122.705] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xc6328090, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc6328090, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc6328090, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="AppContainerUserCertRead", cAlternateFileName="APPCON~1")) returned 1 [0122.711] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x62a3729f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd3b6c131, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x62a3729f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x8, cFileName="Certificates", cAlternateFileName="CERTIF~1")) returned 1 [0122.711] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xc5fe0cd1, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd3b6c4d7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc5fe0cd1, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38ae0, dwReserved1=0x8, cFileName="CRLs", cAlternateFileName="")) returned 1 [0122.711] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xc6243272, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd3b6c789, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc6243272, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e389d0, dwReserved1=0x8, cFileName="CTLs", cAlternateFileName="")) returned 1 [0123.251] TranslateMessage (lpMsg=0x11df16c) returned 0 [0123.251] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0123.251] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0123.255] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0123.255] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0123.256] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.256] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0123.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0123.256] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0123.256] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0123.256] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0123.257] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0123.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x45f0d00 [0123.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0123.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.257] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xbf8c33d8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd38540c2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe79990a9, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0123.258] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xbf8c33d8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd38540c2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe79990a9, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0123.258] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xbf8e963a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe7972e3b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe79990a9, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x53, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0123.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f0d00 | out: hHeap=0x1330000) returned 1 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.258] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.259] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0123.259] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0123.259] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0123.259] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0123.259] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.260] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0123.260] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0123.260] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.260] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.261] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.262] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0123.262] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.262] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0123.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0123.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0123.263] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0123.264] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0123.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0123.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0123.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0123.266] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0123.266] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0123.266] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0123.266] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0123.267] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0123.267] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0123.267] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0123.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.270] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0123.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0123.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f50 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0123.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x45e4040 [0123.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0123.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55ea8 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b38 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b88 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0123.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a98 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38be0 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38be0 | out: hHeap=0x1330000) returned 1 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ae8 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ac0 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0123.272] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c20 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b90 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0123.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c20 | out: hHeap=0x1330000) returned 1 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0123.272] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d00 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d00 | out: hHeap=0x1330000) returned 1 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cb0 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cb0 | out: hHeap=0x1330000) returned 1 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bc0 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0123.273] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a20 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58158 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58158 | out: hHeap=0x1330000) returned 1 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a20 | out: hHeap=0x1330000) returned 1 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c10 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c10 | out: hHeap=0x1330000) returned 1 [0123.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0123.273] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cb0 [0123.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b90 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cb0 | out: hHeap=0x1330000) returned 1 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58320 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58368 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e580f8 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b90 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bb0 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58218 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bb0 | out: hHeap=0x1330000) returned 1 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bb0 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bb0 | out: hHeap=0x1330000) returned 1 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e580f8 | out: hHeap=0x1330000) returned 1 [0123.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x45e45b0 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58218 | out: hHeap=0x1330000) returned 1 [0123.274] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0123.274] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ac0 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ae8 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a98 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b88 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b38 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e4040 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0123.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0123.277] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0123.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0123.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.278] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0123.278] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff280 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff280 | out: hHeap=0x1330000) returned 1 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.278] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0123.279] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0123.279] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0123.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0123.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0123.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0123.286] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0123.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0123.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0123.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0123.288] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.288] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0123.289] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.289] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.290] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.290] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.290] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.290] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.291] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.293] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.293] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.293] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.293] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.294] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.357] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.357] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.357] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.358] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.359] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.359] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.359] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.359] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.359] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.359] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.359] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.359] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.408] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38be0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38be0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.409] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\InputMethod\\Chs\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8923b24, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe8923b24, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xe8923b24, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0123.410] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8923b24, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe8923b24, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xe8923b24, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0123.410] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe8923b24, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe8923b24, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xe8923b24, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 0 [0123.410] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.410] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Excel\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208e9b07, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0123.411] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208e9b07, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0123.411] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12e96cf, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="XLSTART", cAlternateFileName="")) returned 1 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.411] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.412] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.412] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38c40, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38c40, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.454] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12e96cf, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0123.456] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12e96cf, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0123.456] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12e96cf, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0x12e96cf, ftLastAccessTime.dwHighDateTime=0x1d327c7, ftLastWriteTime.dwLowDateTime=0x12e96cf, ftLastWriteTime.dwHighDateTime=0x1d327c7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 0 [0123.456] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0123.456] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.456] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.456] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.456] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32ff935, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x32ff935, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3325b84, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0123.457] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32ff935, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x32ff935, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3325b84, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0123.457] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3325b84, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3325b84, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3325b84, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="1033", cAlternateFileName="")) returned 1 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.458] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0123.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.458] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cb0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cb0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.458] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0123.458] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3325b84, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3325b84, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3325b84, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0123.458] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3325b84, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3325b84, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3325b84, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0123.458] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3325b84, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3325b84, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3325b84, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="16", cAlternateFileName="")) returned 1 [0123.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.500] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.500] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ce0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ce0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.500] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0123.500] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3325b84, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3325b84, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x334bde3, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0123.501] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3325b84, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3325b84, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x334bde3, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0123.501] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x334bde3, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x334bde3, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x584285c, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="BUILT-~1.DOT")) returned 1 [0123.501] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.501] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.501] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38bc0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38bc0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.501] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0123.547] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Crypto\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789ca310, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789ca310, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0123.549] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789ca310, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789ca310, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0123.549] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789cc9c3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789cc9c3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="RSA", cAlternateFileName="")) returned 1 [0123.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0123.549] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.550] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.550] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38bc0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38bc0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.550] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0123.550] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789cc9c3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789cc9c3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0123.550] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789cc9c3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789cc9c3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0123.550] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789cc9c3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789cc9c3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x789cc9c3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="S-1-5-21-1051304884-625712362-2192934891-1000", cAlternateFileName="S-1-5-~1")) returned 1 [0123.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0123.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.550] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.594] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38c20, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38c20, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.594] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0123.594] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1051304884-625712362-2192934891-1000\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789cc9c3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789cc9c3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7223c64d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0123.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x789cc9c3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x789cc9c3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7223c64d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0123.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x7223c64d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x7223c64d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7223c64d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x2d, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71", cAlternateFileName="83AA4C~1")) returned 1 [0123.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0123.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x78b163bf, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x78b163bf, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x78b163bf, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x2f, dwReserved0=0x3, dwReserved1=0x8, cFileName="ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71", cAlternateFileName="EC679D~1")) returned 1 [0123.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0123.597] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3e38130, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.597] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0123.599] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Credentials\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x39c1605f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd370742a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x39c1605f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0123.600] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x39c1605f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd370742a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x39c1605f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0123.600] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x39c1605f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd370742a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x39c1605f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0123.600] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0123.600] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Bibliography\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d0f124, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d0f124, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2d35364, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0123.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d0f124, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d0f124, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2d35364, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0123.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d35364, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d35364, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2e40435, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="Style", cAlternateFileName="")) returned 1 [0123.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.641] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.641] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.641] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0123.642] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d35364, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d35364, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2e40435, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0123.644] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d35364, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d35364, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2e40435, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0123.644] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d35364, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d35364, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x1f7c60e, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x51722, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="APASixthEditionOfficeOnline.xsl", cAlternateFileName="APASIX~1.XSL")) returned 1 [0123.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.644] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.644] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d5b719, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d5b719, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2120015, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x48839, dwReserved0=0x3e38bc0, dwReserved1=0x8, cFileName="CHICAGO.XSL", cAlternateFileName="")) returned 1 [0123.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.688] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.688] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d81993, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2d81993, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x23a87e3, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x4197e, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="GB.XSL", cAlternateFileName="")) returned 1 [0123.688] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.689] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2da7ba7, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2da7ba7, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2120015, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x3e966, dwReserved0=0x3e38be0, dwReserved1=0x8, cFileName="GostName.XSL", cAlternateFileName="")) returned 1 [0123.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.689] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2da7ba7, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2da7ba7, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2120015, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x3d639, dwReserved0=0x3e38bf0, dwReserved1=0x8, cFileName="GostTitle.XSL", cAlternateFileName="GOSTTI~1.XSL")) returned 1 [0123.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.689] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2df40d1, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2df40d1, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2788516, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x45882, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="HarvardAnglia2008OfficeOnline.xsl", cAlternateFileName="HARVAR~1.XSL")) returned 1 [0123.689] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.735] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1a2f1, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2e1a2f1, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2cbf800, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x47e7d, dwReserved0=0x3e38c00, dwReserved1=0x8, cFileName="IEEE2006OfficeOnline.xsl", cAlternateFileName="IEEE20~1.XSL")) returned 1 [0123.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.735] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1a2f1, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2e1a2f1, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2cbf800, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x42132, dwReserved0=0x3e38c00, dwReserved1=0x8, cFileName="ISO690.XSL", cAlternateFileName="")) returned 1 [0123.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.736] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.736] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1a2f1, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2e1a2f1, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2bb4725, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x351ea, dwReserved0=0x3e38c50, dwReserved1=0x8, cFileName="ISO690Nmerical.XSL", cAlternateFileName="ISO690~1.XSL")) returned 1 [0123.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.736] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.785] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1a2f1, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2e1a2f1, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x372dd15, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x3e4f3, dwReserved0=0x3e38c20, dwReserved1=0x8, cFileName="MLASeventhEditionOfficeOnline.xsl", cAlternateFileName="MLASEV~1.XSL")) returned 1 [0123.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.785] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.785] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1a2f1, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2e1a2f1, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2b42021, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x3d5c8, dwReserved0=0x3e38c40, dwReserved1=0x8, cFileName="SIST02.XSL", cAlternateFileName="")) returned 1 [0123.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.786] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.786] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e40435, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x2e40435, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x2b1bddb, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x3e38c40, dwReserved1=0x8, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 1 [0123.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.786] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.786] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.786] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0123.787] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\AddIns\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208511b9, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x208511b9, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0x208511b9, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0123.787] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208511b9, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x208511b9, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0x208511b9, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0123.787] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x208511b9, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x208511b9, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0x208511b9, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0123.787] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0123.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Access\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3385793c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x33c5d8bc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9e4036f4, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0123.830] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3385793c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x33c5d8bc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9e4036f4, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0123.830] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33c5d8bc, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x33c5d8bc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x3f1c0c3d, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x31000, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="AccessCache.accdb", cAlternateFileName="ACCESS~1.ACC")) returned 1 [0123.830] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.831] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.831] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3387db8b, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3387db8b, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x338a3dd1, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x1f000, dwReserved0=0x3e38c60, dwReserved1=0x8, cFileName="System.mdw", cAlternateFileName="")) returned 1 [0123.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0123.831] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.831] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38c70, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38c70, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.831] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0123.831] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0123.832] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0123.832] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cf090, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53ed8d1, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53ed8d1, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0123.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.877] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.877] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38c70, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38c70, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.877] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0123.877] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cf090, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53ed8d1, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53ed8d1, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0123.878] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cf090, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53ed8d1, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53ed8d1, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0123.878] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53d03fd, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53db3d7, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53db3d7, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="#SharedObjects", cAlternateFileName="#SHARE~1")) returned 1 [0123.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.878] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.878] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53ed8d1, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f0003, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f0003, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38c70, dwReserved1=0x8, cFileName="macromedia.com", cAlternateFileName="MACROM~1.COM")) returned 1 [0123.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.979] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.979] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.979] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0123.979] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\macromedia.com\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53ed8d1, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f0003, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f0003, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0123.981] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53ed8d1, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f0003, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f0003, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0123.981] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53eec6a, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f271c, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f271c, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="support", cAlternateFileName="")) returned 1 [0123.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0123.981] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0123.981] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38c70, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38c70, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0123.981] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0123.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\macromedia.com\\support\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53eec6a, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f271c, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f271c, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0123.982] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53eec6a, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f271c, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f271c, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0123.982] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53f271c, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f4df4, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f4df4, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="flashplayer", cAlternateFileName="FLASHP~1")) returned 1 [0124.016] TranslateMessage (lpMsg=0x11df16c) returned 0 [0124.016] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0124.016] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0124.020] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0124.020] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.020] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.021] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.022] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0124.022] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.022] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0124.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.023] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.024] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.024] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.024] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0124.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0124.025] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.026] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0124.026] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0124.026] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0124.026] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f98 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0124.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0124.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0124.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fc0 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0124.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x45f1020 [0124.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0124.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c50 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a70 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b88 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ac0 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c00 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0124.030] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c80 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c80 | out: hHeap=0x1330000) returned 1 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.030] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.031] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c28 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58578 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58578 | out: hHeap=0x1330000) returned 1 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c28 | out: hHeap=0x1330000) returned 1 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c80 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c80 | out: hHeap=0x1330000) returned 1 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0124.031] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0124.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0124.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58590 [0124.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0124.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0124.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0124.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0124.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0124.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45eee38 | out: hHeap=0x1330000) returned 1 [0124.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x45f06c0 [0124.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58590 | out: hHeap=0x1330000) returned 1 [0124.033] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.033] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c00 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ac0 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b88 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a70 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c50 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f1020 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0124.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0124.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0124.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.037] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.037] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff280 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff280 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.037] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0124.038] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.038] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.038] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.038] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0124.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0124.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.041] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.041] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0124.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x45f1020 [0124.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0124.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.041] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\macromedia.com\\support\\flashplayer\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53f271c, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f4df4, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f4df4, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0124.042] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53f271c, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53f4df4, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53f4df4, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.042] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53f4df4, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x146557ae, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x146557ae, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="sys", cAlternateFileName="")) returned 1 [0124.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0124.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45f1020 | out: hHeap=0x1330000) returned 1 [0124.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.042] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0124.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0124.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0124.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0124.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0124.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.044] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0124.044] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.044] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.044] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.045] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0124.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0124.046] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0124.046] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0124.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.046] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0124.047] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.047] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0124.047] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0124.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.051] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.051] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.051] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.052] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.054] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\macromedia.com\\support\\flashplayer\\sys\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53f4df4, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x146557ae, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x1a57fc00, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53f4df4, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x146557ae, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x1a57fc00, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0124.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe695a8e5, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c43548, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c43548, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="#aa.online-metrix.net", cAlternateFileName="#AAONL~1.NET")) returned 1 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.061] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.062] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.062] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.062] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.063] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53f753e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x1a57fc00, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x1a57fc00, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x212, dwReserved0=0x3e38c70, dwReserved1=0x8, cFileName="settings.sol", cAlternateFileName="")) returned 1 [0124.063] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.064] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.064] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.064] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.065] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.065] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38c80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38c80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.066] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.067] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.068] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.068] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.068] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\macromedia.com\\support\\flashplayer\\sys\\#aa.online-metrix.net\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe695a8e5, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c43548, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c43548, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0124.071] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe695a8e5, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c43548, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c43548, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0124.071] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe69631a4, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c26071, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c33729, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0xc5, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="settings.sol", cAlternateFileName="")) returned 1 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.071] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.081] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.081] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.081] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.081] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.082] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.082] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.082] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x11e01d0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x1391a68, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x1e, ftLastWriteTime.dwHighDateTime=0x3e61338, nFileSizeHigh=0x3e61338, nFileSizeLow=0x2, dwReserved0=0x3e61340, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.083] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.084] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\#SharedObjects\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53d03fd, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53db3d7, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53db3d7, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0124.086] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53d03fd, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe53db3d7, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe53db3d7, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0124.086] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53db3d7, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c61d87, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c61d87, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="XCVUDUNH", cAlternateFileName="")) returned 1 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.086] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.087] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.087] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.087] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0124.087] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\#SharedObjects\\XCVUDUNH\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53db3d7, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c61d87, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c61d87, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0124.087] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53db3d7, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c61d87, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c61d87, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0124.087] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c61d87, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c6cd5b, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c6cd5b, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="#AppContainer", cAlternateFileName="#APPCO~1")) returned 1 [0124.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.135] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.135] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.135] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0124.135] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\#SharedObjects\\XCVUDUNH\\#AppContainer\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c61d87, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c6cd5b, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c6cd5b, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0124.136] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c61d87, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c6cd5b, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c6cd5b, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0124.136] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c6cd5b, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c6f48d, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c6f48d, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="aa.online-metrix.net", cAlternateFileName="AAONLI~1.NET")) returned 1 [0124.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.136] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.136] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.180] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0124.180] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\#SharedObjects\\XCVUDUNH\\#AppContainer\\aa.online-metrix.net\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c6cd5b, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c6f48d, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c6f48d, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0124.181] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c6cd5b, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c6f48d, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c6f48d, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0124.182] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c6f48d, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c903f8, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c903f8, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="fpc.swf", cAlternateFileName="")) returned 1 [0124.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.182] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.182] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38cd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38cd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.182] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0124.182] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Macromedia\\Flash Player\\#SharedObjects\\XCVUDUNH\\#AppContainer\\aa.online-metrix.net\\fpc.swf\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c6f48d, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c903f8, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c903f8, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0124.185] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6c6f48d, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c903f8, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c903f8, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0124.185] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6c75633, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe6c75633, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe6c85414, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="session.sol", cAlternateFileName="")) returned 1 [0124.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.185] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.227] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x10001e0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x3e61590, ftLastWriteTime.dwHighDateTime=0x133a6c8, nFileSizeHigh=0x133a6c8, nFileSizeLow=0x2, dwReserved0=0x133a6d0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.227] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0124.227] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0124.286] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.286] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715a3e1e, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0124.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.286] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.286] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe5380e4e, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e90, dwReserved1=0x8, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0124.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.286] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.286] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7161656c, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="Headlights", cAlternateFileName="HEADLI~1")) returned 1 [0124.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.321] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.321] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715ca081, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715ca081, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38eb0, dwReserved1=0x8, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0124.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.322] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7894b39b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7894b39b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38eb0, dwReserved1=0x8, cFileName="LogTransport2", cAlternateFileName="LOGTRA~1")) returned 1 [0124.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.322] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7b7983c6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="Sonar", cAlternateFileName="")) returned 1 [0124.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.383] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.383] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38e40, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38e40, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.384] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0124.385] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Sonar\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7b7983c6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0124.387] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7b7983c6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0124.387] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x86e93380, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x86e93380, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="Sonar1.0", cAlternateFileName="")) returned 1 [0124.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.387] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.387] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38e80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38e80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.387] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0124.387] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Sonar\\Sonar1.0\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x86e93380, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x86e93380, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.387] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7b7983c6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x86e93380, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x86e93380, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0124.387] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86e93380, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x86e93380, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x64c770e4, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x4949, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="sonar_policy.xml", cAlternateFileName="SONAR_~1.XML")) returned 1 [0124.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.493] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.493] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ea0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.493] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.494] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\LogTransport2\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7894b39b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7894b39b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0124.495] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7894b39b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7894b39b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.495] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7894b39b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6606ebca, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x6606ebca, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="Logs", cAlternateFileName="")) returned 1 [0124.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.495] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.495] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78917ee8, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x78917ee8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x658d53ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x3e38f30, dwReserved1=0x8, cFileName="LogTransport2.cfg", cAlternateFileName="LOGTRA~1.CFG")) returned 1 [0124.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.539] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.539] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d50, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.539] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0124.540] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\LogTransport2\\Logs\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7894b39b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6606ebca, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x6606ebca, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0124.541] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7894b39b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6606ebca, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x6606ebca, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0124.541] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7894b39b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x6606ebca, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x6606ebca, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 0 [0124.541] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0124.541] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Linguistics\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715ca081, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715ca081, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0124.541] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715ca081, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715ca081, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0124.541] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715ca081, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715ca081, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715ca081, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 0 [0124.541] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0124.542] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Headlights\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7161656c, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.542] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7161656c, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0124.542] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7161656c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7161656c, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0124.542] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.542] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Flash Player\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe5380e4e, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0124.542] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe5380e4e, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0124.542] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5380e4e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="AssetCache", cAlternateFileName="ASSETC~1")) returned 1 [0124.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.542] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.589] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe52e83dd, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe52e83dd, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38ed0, dwReserved1=0x8, cFileName="NativeCache", cAlternateFileName="NATIVE~1")) returned 1 [0124.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.589] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.589] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38dd0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38dd0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.589] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0124.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe52e83dd, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe52e83dd, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0124.590] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe52e83dd, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe52e83dd, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0124.590] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe52e83dd, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe52e83dd, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe52f2009, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="NativeCache.directory", cAlternateFileName="NATIVE~1.DIR")) returned 1 [0124.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.590] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.590] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ec0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38ec0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.590] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0124.664] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Flash Player\\AssetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5380e4e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0124.671] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5380e4e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe5380e4e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0124.671] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe538be0f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe538be0f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="G7ZD37Y5", cAlternateFileName="")) returned 1 [0124.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.671] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ea0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.671] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0124.671] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Flash Player\\AssetCache\\G7ZD37Y5\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe538be0f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe538be0f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.672] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe538be0f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe538be0f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.672] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe538be0f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xe538be0f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xe538be0f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 0 [0124.672] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.672] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715a3e1e, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0124.673] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x715a3e1e, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.673] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x5bd69dbd, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5bd69dbd, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="DC", cAlternateFileName="")) returned 1 [0124.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.773] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.773] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38f30, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38f30, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.773] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0124.773] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\DC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x5bd69dbd, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5bd69dbd, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.773] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x5bd69dbd, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5bd69dbd, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0124.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x517e05da, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x517e05da, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x517e05da, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="Collab", cAlternateFileName="")) returned 1 [0124.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.774] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5163cbb3, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5163cbb3, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5163cbb3, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38db0, dwReserved1=0x8, cFileName="Forms", cAlternateFileName="")) returned 1 [0124.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.774] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.831] TranslateMessage (lpMsg=0x11df16c) returned 0 [0124.831] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0124.831] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0124.834] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0124.834] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.834] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0124.834] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0124.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0124.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.834] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0124.835] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.835] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.835] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.835] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.835] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.836] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.837] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b406794, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xd82b1d84, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd82b1d84, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="JSCache", cAlternateFileName="")) returned 1 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.837] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.838] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0124.838] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.838] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0124.839] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.839] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0124.839] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0124.841] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.841] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.841] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.841] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0124.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0124.842] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55da0 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.843] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0124.843] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e2e8 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0124.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f98 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c28 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b88 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0124.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ca0 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ea0 [0124.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ea0 | out: hHeap=0x1330000) returned 1 [0124.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a98 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0124.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e448e0 [0124.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0124.845] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38de0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ef0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38df0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38df0 | out: hHeap=0x1330000) returned 1 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ef0 | out: hHeap=0x1330000) returned 1 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0124.845] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ec0 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ec0 | out: hHeap=0x1330000) returned 1 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ee0 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ee0 | out: hHeap=0x1330000) returned 1 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f20 [0124.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f20 | out: hHeap=0x1330000) returned 1 [0124.845] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ed0 [0124.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c50 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58668 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58668 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c50 | out: hHeap=0x1330000) returned 1 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e70 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38dc0 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38dc0 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e70 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ed0 | out: hHeap=0x1330000) returned 1 [0124.846] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ed0 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d50 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ed0 | out: hHeap=0x1330000) returned 1 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38db0 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58668 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38db0 | out: hHeap=0x1330000) returned 1 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d50 [0124.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f30 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f30 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58668 | out: hHeap=0x1330000) returned 1 [0124.846] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.847] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e448e0 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a98 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ca0 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b88 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c28 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e2e8 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.847] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.848] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.849] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.849] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.849] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.849] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5bd69dbd, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5c7194c4, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5c7194c4, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="Security", cAlternateFileName="")) returned 1 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.850] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.850] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.850] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0124.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0124.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.853] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.854] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.854] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.854] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.855] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0124.855] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0124.855] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0124.855] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0124.856] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0124.857] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0124.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0124.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0124.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e370 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f08 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44980 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44930 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c28 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0124.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f00 [0124.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f00 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0124.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44890 [0124.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0124.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a70 [0124.859] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38da0 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38db0 | out: hHeap=0x1330000) returned 1 [0124.859] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38db0 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ed0 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f00 | out: hHeap=0x1330000) returned 1 [0124.859] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58488 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44bd8 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f20 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d70 | out: hHeap=0x1330000) returned 1 [0124.859] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f10 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0124.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e90 | out: hHeap=0x1330000) returned 1 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38dc0 | out: hHeap=0x1330000) returned 1 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e80 | out: hHeap=0x1330000) returned 1 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e5fd38 | out: hHeap=0x1330000) returned 1 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58488 | out: hHeap=0x1330000) returned 1 [0124.860] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0124.860] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0124.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38e80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38e80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.860] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.861] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\DC\\Security\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5bd69dbd, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5c7194c4, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5c7194c4, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.863] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5bd69dbd, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5c7194c4, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5c7194c4, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.863] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c7194c4, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5c7194c4, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5c78bbf1, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x1ebe, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="addressbook.acrodata", cAlternateFileName="ADDRES~1.ACR")) returned 1 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.863] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.864] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.864] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.864] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5bd69dbd, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5bfcc0fc, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5bfcc0fc, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="CRLCache", cAlternateFileName="")) returned 1 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.865] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.866] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.866] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38e40, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38e40, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.867] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.868] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.868] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.868] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.868] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.868] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.868] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\DC\\Security\\CRLCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5bd69dbd, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5bfcc0fc, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5bfcc0fc, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0124.915] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5bd69dbd, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5bfcc0fc, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5bfcc0fc, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0124.915] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bfcc0fc, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5bfcc0fc, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xdf6349d5, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x27d, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl", cAlternateFileName="0FDED5~1.CRL")) returned 1 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.915] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.916] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.916] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.916] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bfa5e97, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5bfa5e97, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xdf6322b7, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x1a9, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl", cAlternateFileName="CE3388~1.CRL")) returned 1 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.947] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.948] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38d80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.948] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.949] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0124.950] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\DC\\JSCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b406794, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xd82b1d84, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe89495bf, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.950] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5b406794, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xd82b1d84, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe89495bf, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0124.950] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x636b588b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x636b588b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x636b588b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x16, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="GlobData", cAlternateFileName="")) returned 1 [0124.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.950] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe89495bf, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xe89495bf, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xe89495bf, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="GlobSettings", cAlternateFileName="GLOBSE~1")) returned 1 [0124.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0124.992] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3e38050, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0124.992] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.993] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\DC\\Forms\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5163cbb3, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5163cbb3, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5163cbb3, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0124.994] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5163cbb3, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5163cbb3, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5163cbb3, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0124.994] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5163cbb3, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5163cbb3, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5163cbb3, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0124.994] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0124.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Adobe\\Acrobat\\DC\\Collab\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x517e05da, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x517e05da, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x517e05da, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0124.994] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x517e05da, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x517e05da, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x517e05da, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0124.994] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x517e05da, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x517e05da, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x517e05da, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 0 [0124.994] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0124.995] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x34f2b3d6, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xb373310b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb373310b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0124.995] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x34f2b3d6, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xb373310b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb373310b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0124.995] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="Adobe", cAlternateFileName="")) returned 1 [0124.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.995] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0124.995] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0124.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0124.995] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0124.995] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.041] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xaf813748, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e50, dwReserved1=0x8, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0125.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.041] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.042] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="Sun", cAlternateFileName="")) returned 1 [0125.042] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.042] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.042] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38e50, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38e50, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.042] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0125.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.043] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0125.043] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="Java", cAlternateFileName="")) returned 1 [0125.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.086] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.086] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d50, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.087] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.087] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.087] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0125.087] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0125.087] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.087] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.088] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38e20, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38e20, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.088] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.133] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0125.134] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0125.134] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb084b30f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb084b30f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x7ab1bd35, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x2e9, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0125.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.134] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.134] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e90, dwReserved1=0x8, cFileName="log", cAlternateFileName="")) returned 1 [0125.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.134] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.134] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38ee0, dwReserved1=0x8, cFileName="security", cAlternateFileName="")) returned 1 [0125.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.135] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.179] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="tmp", cAlternateFileName="")) returned 1 [0125.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.180] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.180] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38dc0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.180] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0125.180] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0125.180] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0125.180] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="si", cAlternateFileName="")) returned 1 [0125.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.181] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.181] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d60, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d60, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.366] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0125.366] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7adf09ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0125.367] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7adf09ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0125.367] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7adf09ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0125.367] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0125.367] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0125.369] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0125.369] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0125.369] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0125.386] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\log\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0125.388] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName="..", cAlternateFileName="")) returned 1 [0125.388] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f80, cFileName="..", cAlternateFileName="")) returned 0 [0125.388] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0125.388] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Mozilla\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.388] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0125.388] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 0 [0125.388] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.389] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0125.389] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0125.389] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd323af8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdfedb1f6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0125.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.389] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.523] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63cde605, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38f30, dwReserved1=0x8, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0125.523] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.523] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.523] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38da0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.523] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0125.524] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63cde605, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63d07533, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0125.524] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63cde605, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63d07533, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0125.524] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64e5777e, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="Services", cAlternateFileName="")) returned 1 [0125.525] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.525] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.525] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.525] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0125.571] TranslateMessage (lpMsg=0x11df16c) returned 0 [0125.571] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0125.571] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0125.574] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0125.574] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0125.574] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0125.574] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0125.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0125.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0125.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0125.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e73e0 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.575] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64f482c3, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0125.576] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64f482c3, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 1 [0125.576] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64f482c3, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55ea8, cFileName="..", cAlternateFileName="")) returned 0 [0125.576] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e73e0 | out: hHeap=0x1330000) returned 1 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0125.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0125.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0125.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0125.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0125.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0125.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0125.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0125.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162f0b8 [0125.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0125.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.579] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd323af8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdfedb1f6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0125.579] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd323af8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdfedb1f6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0125.579] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="Content", cAlternateFileName="")) returned 1 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162f0b8 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0125.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0125.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0125.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0125.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0125.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0125.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0125.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0125.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0125.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0125.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0125.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0125.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0125.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0125.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0125.584] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.584] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0125.584] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0125.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0125.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0125.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0125.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0125.587] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0125.587] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0125.587] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0125.587] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0125.587] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0125.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0125.589] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0125.589] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0125.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38050 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37fb0 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e76d8 [0125.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55e90 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c50 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b88 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449d0 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f30 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f30 | out: hHeap=0x1330000) returned 1 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44cc8 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0125.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b38 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0125.591] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e90 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ea0 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d80 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d80 | out: hHeap=0x1330000) returned 1 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ea0 | out: hHeap=0x1330000) returned 1 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e90 | out: hHeap=0x1330000) returned 1 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0125.591] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38de0 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e40 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e40 | out: hHeap=0x1330000) returned 1 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38de0 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0125.591] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e50 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d40 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58860 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58860 | out: hHeap=0x1330000) returned 1 [0125.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d40 | out: hHeap=0x1330000) returned 1 [0125.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e40 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38de0 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e40 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e50 | out: hHeap=0x1330000) returned 1 [0125.592] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e20 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d50 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e20 | out: hHeap=0x1330000) returned 1 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ec0 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e589c8 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ec0 | out: hHeap=0x1330000) returned 1 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38dc0 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f00 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f00 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38dc0 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ee10 | out: hHeap=0x1330000) returned 1 [0125.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7c30 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e589c8 | out: hHeap=0x1330000) returned 1 [0125.592] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0125.592] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b38 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44cc8 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449d0 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b88 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c50 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e76d8 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0125.593] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0125.593] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0125.593] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0125.593] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0125.594] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.595] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.595] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x64aac495, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x64aac495, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="MetaData", cAlternateFileName="")) returned 1 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0125.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0125.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.596] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0125.596] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0125.596] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.596] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0125.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0125.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0125.597] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.597] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0125.597] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0125.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0125.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0125.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0125.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0125.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0125.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0125.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0125.598] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.598] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.598] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.598] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.598] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.599] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.599] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38dc0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.599] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.600] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x64aac495, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x64aac495, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.601] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x64aac495, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x64aac495, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0125.601] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x6736b087, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x154, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.601] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea2c6105, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0x14a, dwReserved0=0x3, dwReserved1=0x8, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.602] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdff01446, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdff01446, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x67d66d54, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x14a, dwReserved0=0x3, dwReserved1=0x8, cFileName="FB0D848F74F70BB2EAA93746D24D9749", cAlternateFileName="FB0D84~1")) returned 1 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.603] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3e37fb0, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.604] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x64aac495, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.605] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x64aac495, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0125.605] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x404d7f0f, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x1aee, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.605] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.649] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdb011c96, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0xcee7, dwReserved0=0x3, dwReserved1=0x8, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdff01446, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdff01446, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xca82ce2e, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x1e74, dwReserved0=0x3, dwReserved1=0x8, cFileName="FB0D848F74F70BB2EAA93746D24D9749", cAlternateFileName="FB0D84~1")) returned 1 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.650] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.651] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.651] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0125.651] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.651] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.651] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.651] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0125.651] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3e38050, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.651] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.651] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.652] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0125.652] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0125.652] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.695] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0125.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.695] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d50, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.696] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.696] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.696] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0125.696] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="UserDictionaries", cAlternateFileName="USERDI~1")) returned 1 [0125.696] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.696] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.742] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d80, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d80, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.743] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.743] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.744] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0125.744] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98cd3b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98cd3b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0125.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.744] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.745] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38de0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38de0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.745] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.745] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98cd3b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0125.747] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98cd3b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="..", cAlternateFileName="")) returned 1 [0125.747] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f98, cFileName="all", cAlternateFileName="")) returned 1 [0125.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.789] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="de_CH", cAlternateFileName="")) returned 1 [0125.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.789] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38ef0, dwReserved1=0x8, cFileName="de_DE", cAlternateFileName="")) returned 1 [0125.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.789] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="en_CA", cAlternateFileName="")) returned 1 [0125.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.868] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="en_GB", cAlternateFileName="")) returned 1 [0125.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.869] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.869] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="en_US", cAlternateFileName="")) returned 1 [0125.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.869] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.869] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="nl_NL", cAlternateFileName="")) returned 1 [0125.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.869] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.902] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d60, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d60, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.902] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0125.903] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\nl_NL\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0125.904] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0125.904] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 0 [0125.904] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0125.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_US\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0125.906] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0125.906] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0125.906] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0125.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_GB\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0125.906] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0125.906] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 0 [0125.906] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0125.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_CA\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.906] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0125.907] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 0 [0125.907] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.907] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_DE\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0125.908] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0125.908] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 0 [0125.908] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0125.908] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_CH\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0125.908] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 1 [0125.908] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55d28, cFileName="..", cAlternateFileName="")) returned 0 [0125.908] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0125.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0125.953] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0125.953] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 0 [0125.953] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0125.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0125.953] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0125.953] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfb20735, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xdfb20735, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="DC", cAlternateFileName="")) returned 1 [0125.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.953] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.953] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d50, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.954] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0125.954] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfb20735, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xdff10de7, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0125.954] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfb20735, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xdff10de7, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0125.954] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="assets", cAlternateFileName="")) returned 1 [0125.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.954] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.997] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x744227d1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x744227d1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xdfed8af5, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x3e38f10, dwReserved1=0x8, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0125.997] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0125.997] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x8, cFileName="Search", cAlternateFileName="")) returned 1 [0125.997] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0125.998] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0125.998] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38dc0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0125.998] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0125.998] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\Search\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0125.998] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0125.998] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 0 [0125.998] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0125.999] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\assets\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0125.999] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0125.999] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 0 [0125.999] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0126.044] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0126.044] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0126.044] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="ActiveSync", cAlternateFileName="ACTIVE~1")) returned 1 [0126.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.044] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.044] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e40, dwReserved1=0x8, cFileName="Adobe", cAlternateFileName="")) returned 1 [0126.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.045] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.045] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0126.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.045] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.078] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e10, dwReserved1=0x8, cFileName="CEF", cAlternateFileName="")) returned 1 [0126.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.078] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a165bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc46ec579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x476c0de7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d80, dwReserved1=0x8, cFileName="Comms", cAlternateFileName="")) returned 1 [0126.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.078] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc58b9bba, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38de0, dwReserved1=0x8, cFileName="ConnectedDevicesPlatform", cAlternateFileName="CONNEC~1")) returned 1 [0126.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.175] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a3bd622, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x7e3bdb64, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38f00, dwReserved1=0x8, cFileName="Google", cAlternateFileName="")) returned 1 [0126.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.175] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.175] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="History", cAlternateFileName="")) returned 1 [0126.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.175] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.175] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd2e85042, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x13441, dwReserved0=0x3e38e20, dwReserved1=0x8, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 1 [0126.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.176] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.176] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e20, dwReserved1=0x8, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0126.216] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.217] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.217] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc895324f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd6772beb, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38de0, dwReserved1=0x8, cFileName="MicrosoftEdge", cAlternateFileName="MICROS~2")) returned 1 [0126.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.217] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.217] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfa9067e6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e10, dwReserved1=0x8, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0126.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.217] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.217] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38dc0, dwReserved1=0x8, cFileName="Packages", cAlternateFileName="")) returned 1 [0126.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.244] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.244] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38ec0, dwReserved1=0x8, cFileName="PeerDistRepub", cAlternateFileName="PEERDI~1")) returned 1 [0126.244] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.244] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.244] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38f20, dwReserved1=0x8, cFileName="Publishers", cAlternateFileName="PUBLIS~1")) returned 1 [0126.244] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.244] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.244] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x3e38f10, dwReserved1=0x8, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 1 [0126.244] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.247] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.247] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x42dfa789, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x42dfa789, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e10, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0126.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.247] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.247] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x8, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0126.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.247] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.247] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d90, dwReserved1=0x8, cFileName="TileDataLayer", cAlternateFileName="TILEDA~1")) returned 1 [0126.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.247] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.274] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d50, dwReserved1=0x8, cFileName="UNP", cAlternateFileName="")) returned 1 [0126.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.274] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.274] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38e40, dwReserved1=0x8, cFileName="VirtualStore", cAlternateFileName="VIRTUA~1")) returned 1 [0126.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.275] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.275] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38d60, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38d60, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0126.275] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0126.275] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\VirtualStore\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0126.275] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 1 [0126.275] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="..", cAlternateFileName="")) returned 0 [0126.276] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0126.320] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\UNP\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0126.321] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName="..", cAlternateFileName="")) returned 1 [0126.321] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xf56c97e4, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f68, cFileName=".{91be532c-f9f1-406a-9858-43697c6f437a}_uxlock", cAlternateFileName="{91BE5~1")) returned 1 [0126.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0126.321] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.322] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38da0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0126.322] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0126.322] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0126.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="..", cAlternateFileName="")) returned 1 [0126.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e73b662, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x8e73b662, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55f08, cFileName="Database", cAlternateFileName="")) returned 1 [0126.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0126.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ec0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38ec0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0126.518] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0126.519] TranslateMessage (lpMsg=0x11df16c) returned 0 [0126.519] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0126.519] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0126.524] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0126.524] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0126.524] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0126.524] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.525] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.525] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.526] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0126.526] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0126.526] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0126.527] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0126.527] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0126.527] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0126.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0126.527] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0126.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9328 [0126.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0126.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0126.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.528] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\TileDataLayer\\Database\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e73b662, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x8e73b662, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0126.528] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e73b662, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x8e73b662, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="..", cAlternateFileName="")) returned 1 [0126.528] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d1eb87d, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3d1eb87d, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xb200efd9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x3e55da0, cFileName="EDB.chk", cAlternateFileName="")) returned 1 [0126.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0126.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0126.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9328 | out: hHeap=0x1330000) returned 1 [0126.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0126.529] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0126.529] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0126.529] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0126.529] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0126.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0126.530] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0126.530] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.530] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0126.530] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0126.530] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.530] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f68 | out: hHeap=0x1330000) returned 1 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0126.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f68 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.532] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0126.532] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0126.532] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.532] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.533] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0126.534] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0126.534] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0126.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0126.535] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0126.535] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0126.536] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0126.536] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0126.536] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0126.536] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0126.536] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0126.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0126.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0126.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0126.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f38 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0126.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0126.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0126.558] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0126.558] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0126.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38130 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0126.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e508 [0126.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0126.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e55f80 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449d0 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c00 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38050 [0126.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c28 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d50 [0126.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0126.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44980 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0126.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44958 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0126.560] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f30 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e70 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e10 [0126.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0126.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e10 | out: hHeap=0x1330000) returned 1 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e70 | out: hHeap=0x1330000) returned 1 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f30 | out: hHeap=0x1330000) returned 1 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0126.561] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ef0 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ef0 | out: hHeap=0x1330000) returned 1 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d50 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e20 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e20 | out: hHeap=0x1330000) returned 1 [0126.561] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e20 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a70 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e589c8 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e589c8 | out: hHeap=0x1330000) returned 1 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a70 | out: hHeap=0x1330000) returned 1 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e90 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0126.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f30 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f30 | out: hHeap=0x1330000) returned 1 [0126.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e90 | out: hHeap=0x1330000) returned 1 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e20 | out: hHeap=0x1330000) returned 1 [0126.562] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d50 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ef0 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ef0 | out: hHeap=0x1330000) returned 1 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58848 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e588d8 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58788 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ec0 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e10 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e589c8 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e10 | out: hHeap=0x1330000) returned 1 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38de0 [0126.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38e50 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e50 | out: hHeap=0x1330000) returned 1 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0126.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58788 | out: hHeap=0x1330000) returned 1 [0126.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ebf0 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e589c8 | out: hHeap=0x1330000) returned 1 [0126.563] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0126.563] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44958 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44980 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c28 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c00 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449d0 | out: hHeap=0x1330000) returned 1 [0126.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e508 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0126.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0126.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0126.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0126.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.564] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0126.565] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.565] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.565] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3cdbf8a7, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xb200efd9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x200000, dwReserved0=0x3e38de0, dwReserved1=0x8, cFileName="EDB.log", cAlternateFileName="")) returned 1 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0126.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f98 [0126.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.566] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0126.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0126.566] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0126.567] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f50 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0126.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.567] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0126.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0126.568] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f38 [0126.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55d28 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f08 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55ea8 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f50 [0126.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55f80 [0126.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0126.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55da0 [0126.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0126.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55da0 | out: hHeap=0x1330000) returned 1 [0126.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0126.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f80 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f50 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0126.573] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0126.573] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0126.573] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38050 | out: hHeap=0x1330000) returned 1 [0126.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0126.573] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0126.573] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0126.573] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0126.574] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38050 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e55e90 [0126.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f98 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55e90 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f08 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55d28 | out: hHeap=0x1330000) returned 1 [0126.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0126.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55f38 | out: hHeap=0x1330000) returned 1 [0126.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e55ea8 | out: hHeap=0x1330000) returned 1 [0126.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0126.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.575] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.575] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.575] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xcb6e1300, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x8e7618cf, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x200000, dwReserved0=0x3e38ef0, dwReserved1=0x8, cFileName="EDB00006.log", cAlternateFileName="")) returned 1 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.576] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.577] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d1c563b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3d1c563b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3d1c563b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x200000, dwReserved0=0x3e38de0, dwReserved1=0x8, cFileName="EDBres00001.jrs", cAlternateFileName="EDBRES~1.JRS")) returned 1 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.577] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.578] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.578] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.578] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d1eb87d, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3d1eb87d, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3d1eb87d, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x200000, dwReserved0=0x3e38e90, dwReserved1=0x8, cFileName="EDBres00002.jrs", cAlternateFileName="EDBRES~2.JRS")) returned 1 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.579] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.580] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.580] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3cffbae0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xe332f20e, ftLastWriteTime.dwHighDateTime=0x1d327e6, nFileSizeHigh=0x0, nFileSizeLow=0x200000, dwReserved0=0x3e38e20, dwReserved1=0x8, cFileName="EDBtmp.log", cAlternateFileName="")) returned 1 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.582] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d532a92, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3d532a92, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xb32d6c34, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x3e38df0, dwReserved1=0x8, cFileName="vedatamodel.edb", cAlternateFileName="VEDATA~1.EDB")) returned 1 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.582] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.583] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.583] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.635] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc21df919, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc21df919, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xb1fe8cde, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="vedatamodel.jfm", cAlternateFileName="VEDATA~1.JFM")) returned 1 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.636] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38ed0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38ed0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.637] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0126.638] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temporary Internet Files\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162e02c, ftCreationTime.dwHighDateTime=0x162e02c, ftLastAccessTime.dwLowDateTime=0x660ed0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x660000, ftLastWriteTime.dwHighDateTime=0x11debf0, nFileSizeHigh=0x779b2eea, nFileSizeLow=0x80, dwReserved0=0x0, dwReserved1=0x3e55f38, cFileName="", cAlternateFileName="䒨Ϥĝဓ\x98\x10")) returned 0xffffffff [0126.639] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x42dfa789, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x42dfa789, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0126.639] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x42dfa789, ftLastAccessTime.dwHighDateTime=0x1d64f55, ftLastWriteTime.dwLowDateTime=0x42dfa789, ftLastWriteTime.dwHighDateTime=0x1d64f55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="..", cAlternateFileName="")) returned 1 [0126.639] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe3bff50, ftCreationTime.dwHighDateTime=0x1d5eba2, ftLastAccessTime.dwLowDateTime=0xf7db6a30, ftLastAccessTime.dwHighDateTime=0x1d5efa2, ftLastWriteTime.dwLowDateTime=0xf7db6a30, ftLastWriteTime.dwHighDateTime=0x1d5efa2, nFileSizeHigh=0x0, nFileSizeLow=0x9ef9, dwReserved0=0x0, dwReserved1=0x3e55e90, cFileName="-0r_r8Z339YM6F1xxI.m4a", cAlternateFileName="-0R_R8~1.M4A")) returned 1 [0126.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.639] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.680] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54020cc0, ftCreationTime.dwHighDateTime=0x1d5e188, ftLastAccessTime.dwLowDateTime=0x2dc94460, ftLastAccessTime.dwHighDateTime=0x1d5ebc4, ftLastWriteTime.dwLowDateTime=0x2dc94460, ftLastWriteTime.dwHighDateTime=0x1d5ebc4, nFileSizeHigh=0x0, nFileSizeLow=0x145c8, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="0aq4.wav", cAlternateFileName="")) returned 1 [0126.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.680] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.680] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a438d0, ftCreationTime.dwHighDateTime=0x1d5ef70, ftLastAccessTime.dwLowDateTime=0x268578f0, ftLastAccessTime.dwHighDateTime=0x1d5eafb, ftLastWriteTime.dwLowDateTime=0x268578f0, ftLastWriteTime.dwHighDateTime=0x1d5eafb, nFileSizeHigh=0x0, nFileSizeLow=0xaf8b, dwReserved0=0x3e38d70, dwReserved1=0x8, cFileName="1WM7cyg.wav", cAlternateFileName="")) returned 1 [0126.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.680] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.680] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d303e10, ftCreationTime.dwHighDateTime=0x1d5f0e0, ftLastAccessTime.dwLowDateTime=0x7bce70f0, ftLastAccessTime.dwHighDateTime=0x1d5ee57, ftLastWriteTime.dwLowDateTime=0x7bce70f0, ftLastWriteTime.dwHighDateTime=0x1d5ee57, nFileSizeHigh=0x0, nFileSizeLow=0x8a5f, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="1ZKI9n58.bmp", cAlternateFileName="")) returned 1 [0126.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.681] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.681] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8910c40, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0xc0ad6320, ftLastAccessTime.dwHighDateTime=0x1d5f0f5, ftLastWriteTime.dwLowDateTime=0xc0ad6320, ftLastWriteTime.dwHighDateTime=0x1d5f0f5, nFileSizeHigh=0x0, nFileSizeLow=0x5382, dwReserved0=0x3e38f10, dwReserved1=0x8, cFileName="33SfRyzb7yd3M.ods", cAlternateFileName="33SFRY~1.ODS")) returned 1 [0126.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.681] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.727] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x543f1c30, ftCreationTime.dwHighDateTime=0x1d5ef72, ftLastAccessTime.dwLowDateTime=0x440a4370, ftLastAccessTime.dwHighDateTime=0x1d5ea0f, ftLastWriteTime.dwLowDateTime=0x440a4370, ftLastWriteTime.dwHighDateTime=0x1d5ea0f, nFileSizeHigh=0x0, nFileSizeLow=0x6664, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="3INzVOYU3mYkYabPg.odp", cAlternateFileName="3INZVO~1.ODP")) returned 1 [0126.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.727] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf55fe0, ftCreationTime.dwHighDateTime=0x1d5e7fd, ftLastAccessTime.dwLowDateTime=0x5613cf10, ftLastAccessTime.dwHighDateTime=0x1d5e554, ftLastWriteTime.dwLowDateTime=0x5613cf10, ftLastWriteTime.dwHighDateTime=0x1d5e554, nFileSizeHigh=0x0, nFileSizeLow=0x16a6c, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="4_rGu.jpg", cAlternateFileName="")) returned 1 [0126.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.728] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.728] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434878b0, ftCreationTime.dwHighDateTime=0x1d5e4ee, ftLastAccessTime.dwLowDateTime=0xef672b70, ftLastAccessTime.dwHighDateTime=0x1d5e0eb, ftLastWriteTime.dwLowDateTime=0xef672b70, ftLastWriteTime.dwHighDateTime=0x1d5e0eb, nFileSizeHigh=0x0, nFileSizeLow=0x24d9, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="a-Ku8ppgUL1aG.wav", cAlternateFileName="A-KU8P~1.WAV")) returned 1 [0126.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.728] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.728] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdbc720, ftCreationTime.dwHighDateTime=0x1d5e853, ftLastAccessTime.dwLowDateTime=0xe34492a0, ftLastAccessTime.dwHighDateTime=0x1d5e3b7, ftLastWriteTime.dwLowDateTime=0xe34492a0, ftLastWriteTime.dwHighDateTime=0x1d5e3b7, nFileSizeHigh=0x0, nFileSizeLow=0x6e8, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="biquXz dWp5Pg.jpg", cAlternateFileName="BIQUXZ~1.JPG")) returned 1 [0126.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.775] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x772a65f0, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0xad8747e0, ftLastAccessTime.dwHighDateTime=0x1d5eef5, ftLastWriteTime.dwLowDateTime=0xad8747e0, ftLastWriteTime.dwHighDateTime=0x1d5eef5, nFileSizeHigh=0x0, nFileSizeLow=0x20a6, dwReserved0=0x3e38d70, dwReserved1=0x8, cFileName="BrBf1S0CiYpa8.mp3", cAlternateFileName="BRBF1S~1.MP3")) returned 1 [0126.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.775] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e7cf332, ftCreationTime.dwHighDateTime=0x1d5e7c2, ftLastAccessTime.dwLowDateTime=0x6e7cf332, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0x6e7cf332, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d70, dwReserved1=0x8, cFileName="bst6CD3.tmp", cAlternateFileName="")) returned 1 [0126.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.775] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30b4680c, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0x30b4680c, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0x30b4680c, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d80, dwReserved1=0x8, cFileName="bst708C.tmp", cAlternateFileName="")) returned 1 [0126.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.775] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x448649e5, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0x448649e5, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x448649e5, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38d90, dwReserved1=0x8, cFileName="bst729F.tmp", cAlternateFileName="")) returned 1 [0126.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.841] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.841] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ef5aa3, ftCreationTime.dwHighDateTime=0x1d5e7c1, ftLastAccessTime.dwLowDateTime=0x10ef5aa3, ftLastAccessTime.dwHighDateTime=0x1d5e7c1, ftLastWriteTime.dwLowDateTime=0x10ef5aa3, ftLastWriteTime.dwHighDateTime=0x1d5e7c1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38da0, dwReserved1=0x8, cFileName="bst76C6.tmp", cAlternateFileName="")) returned 1 [0126.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.841] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.841] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7166eee0, ftCreationTime.dwHighDateTime=0x1d5e49c, ftLastAccessTime.dwLowDateTime=0xc9e69700, ftLastAccessTime.dwHighDateTime=0x1d5e249, ftLastWriteTime.dwLowDateTime=0xc9e69700, ftLastWriteTime.dwHighDateTime=0x1d5e249, nFileSizeHigh=0x0, nFileSizeLow=0x7281, dwReserved0=0x3e39110, dwReserved1=0x8, cFileName="C51cFk-.xlsx", cAlternateFileName="C51CFK~1.XLS")) returned 1 [0126.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.841] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.841] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbba9d730, ftCreationTime.dwHighDateTime=0x1d5ee1d, ftLastAccessTime.dwLowDateTime=0x6cae67a0, ftLastAccessTime.dwHighDateTime=0x1d5e322, ftLastWriteTime.dwLowDateTime=0x6cae67a0, ftLastWriteTime.dwHighDateTime=0x1d5e322, nFileSizeHigh=0x0, nFileSizeLow=0x9387, dwReserved0=0x3e39110, dwReserved1=0x8, cFileName="doKpx.wav", cAlternateFileName="")) returned 1 [0126.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.842] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.938] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x365c0080, ftCreationTime.dwHighDateTime=0x1d5e657, ftLastAccessTime.dwLowDateTime=0x5f771600, ftLastAccessTime.dwHighDateTime=0x1d5e0b5, ftLastWriteTime.dwLowDateTime=0x5f771600, ftLastWriteTime.dwHighDateTime=0x1d5e0b5, nFileSizeHigh=0x0, nFileSizeLow=0xcaa1, dwReserved0=0x3e38ff0, dwReserved1=0x8, cFileName="dRyJ7jI.docx", cAlternateFileName="DRYJ7J~1.DOC")) returned 1 [0126.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.938] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1d58450, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0xc33c9b30, ftLastAccessTime.dwHighDateTime=0x1d5efd1, ftLastWriteTime.dwLowDateTime=0xc33c9b30, ftLastWriteTime.dwHighDateTime=0x1d5efd1, nFileSizeHigh=0x0, nFileSizeLow=0xa77d, dwReserved0=0x3e39000, dwReserved1=0x8, cFileName="G5Hc _nCq-SOC6.mp3", cAlternateFileName="G5HC_N~1.MP3")) returned 1 [0126.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.938] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57404df0, ftCreationTime.dwHighDateTime=0x1d5e4a0, ftLastAccessTime.dwLowDateTime=0x7ee8a6d0, ftLastAccessTime.dwHighDateTime=0x1d5ec76, ftLastWriteTime.dwLowDateTime=0x7ee8a6d0, ftLastWriteTime.dwHighDateTime=0x1d5ec76, nFileSizeHigh=0x0, nFileSizeLow=0xbbac, dwReserved0=0x3e39020, dwReserved1=0x8, cFileName="GDU3EGau.wav", cAlternateFileName="")) returned 1 [0126.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.938] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6c5380, ftCreationTime.dwHighDateTime=0x1d5ead5, ftLastAccessTime.dwLowDateTime=0x23ab9ee0, ftLastAccessTime.dwHighDateTime=0x1d5e7e3, ftLastWriteTime.dwLowDateTime=0x23ab9ee0, ftLastWriteTime.dwHighDateTime=0x1d5e7e3, nFileSizeHigh=0x0, nFileSizeLow=0x2989, dwReserved0=0x3e39020, dwReserved1=0x8, cFileName="HqvTesxA.mkv", cAlternateFileName="")) returned 1 [0126.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.977] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfded1960, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0xd06bd1d0, ftLastAccessTime.dwHighDateTime=0x1d5f112, ftLastWriteTime.dwLowDateTime=0xd06bd1d0, ftLastWriteTime.dwHighDateTime=0x1d5f112, nFileSizeHigh=0x0, nFileSizeLow=0x5989, dwReserved0=0x3e39040, dwReserved1=0x8, cFileName="IaFACO.swf", cAlternateFileName="")) returned 1 [0126.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.977] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30dd2960, ftCreationTime.dwHighDateTime=0x1d5ee5c, ftLastAccessTime.dwLowDateTime=0x349df290, ftLastAccessTime.dwHighDateTime=0x1d5e4f3, ftLastWriteTime.dwLowDateTime=0x349df290, ftLastWriteTime.dwHighDateTime=0x1d5e4f3, nFileSizeHigh=0x0, nFileSizeLow=0xd1d7, dwReserved0=0x3e39c40, dwReserved1=0x8, cFileName="ieuc-Xcol6NOMa.mp3", cAlternateFileName="IEUC-X~1.MP3")) returned 1 [0126.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.978] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bcc410, ftCreationTime.dwHighDateTime=0x1d5eaa0, ftLastAccessTime.dwLowDateTime=0xa5aa0800, ftLastAccessTime.dwHighDateTime=0x1d5eabd, ftLastWriteTime.dwLowDateTime=0xa5aa0800, ftLastWriteTime.dwHighDateTime=0x1d5eabd, nFileSizeHigh=0x0, nFileSizeLow=0x120df, dwReserved0=0x3e39bc0, dwReserved1=0x8, cFileName="k5BfieC0Jc.png", cAlternateFileName="K5BFIE~1.PNG")) returned 1 [0126.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0126.979] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0126.979] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x887938a0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0x8a84a4d0, ftLastAccessTime.dwHighDateTime=0x1d5e618, ftLastWriteTime.dwLowDateTime=0x8a84a4d0, ftLastWriteTime.dwHighDateTime=0x1d5e618, nFileSizeHigh=0x0, nFileSizeLow=0x12a36, dwReserved0=0x3e380a0, dwReserved1=0x8, cFileName="kzmpPo.xlsx", cAlternateFileName="KZMPPO~1.XLS")) returned 1 [0126.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.023] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25b13f80, ftCreationTime.dwHighDateTime=0x1d5ee5d, ftLastAccessTime.dwLowDateTime=0x765f8a50, ftLastAccessTime.dwHighDateTime=0x1d5f0b4, ftLastWriteTime.dwLowDateTime=0x765f8a50, ftLastWriteTime.dwHighDateTime=0x1d5f0b4, nFileSizeHigh=0x0, nFileSizeLow=0x1331, dwReserved0=0x3e380e0, dwReserved1=0x8, cFileName="lChyHU4FQdPdxMeZA.docx", cAlternateFileName="LCHYHU~1.DOC")) returned 1 [0127.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.024] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.024] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7742500, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x47f617e0, ftLastAccessTime.dwHighDateTime=0x1d5eed6, ftLastWriteTime.dwLowDateTime=0x47f617e0, ftLastWriteTime.dwHighDateTime=0x1d5eed6, nFileSizeHigh=0x0, nFileSizeLow=0x50d8, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="lNu8A3O6lPG.swf", cAlternateFileName="LNU8A3~1.SWF")) returned 1 [0127.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.024] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.024] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf42e640, ftCreationTime.dwHighDateTime=0x1d5e48a, ftLastAccessTime.dwLowDateTime=0x6463cd10, ftLastAccessTime.dwHighDateTime=0x1d5f05b, ftLastWriteTime.dwLowDateTime=0x6463cd10, ftLastWriteTime.dwHighDateTime=0x1d5f05b, nFileSizeHigh=0x0, nFileSizeLow=0x3b48, dwReserved0=0x3e37f60, dwReserved1=0x8, cFileName="LoZ6ipc6AVUbHdNOunE.m4a", cAlternateFileName="LOZ6IP~1.M4A")) returned 1 [0127.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.024] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.111] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf20aabd0, ftCreationTime.dwHighDateTime=0x1d5f0ff, ftLastAccessTime.dwLowDateTime=0xe7cf9360, ftLastAccessTime.dwHighDateTime=0x1d5e925, ftLastWriteTime.dwLowDateTime=0xe7cf9360, ftLastWriteTime.dwHighDateTime=0x1d5e925, nFileSizeHigh=0x0, nFileSizeLow=0x1575f, dwReserved0=0x3e38090, dwReserved1=0x8, cFileName="my-85sRJtZq0Lu.pdf", cAlternateFileName="MY-85S~1.PDF")) returned 1 [0127.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.111] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.111] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x316fc910, ftCreationTime.dwHighDateTime=0x1d5f0a4, ftLastAccessTime.dwLowDateTime=0xe3816780, ftLastAccessTime.dwHighDateTime=0x1d5e9ec, ftLastWriteTime.dwLowDateTime=0xe3816780, ftLastWriteTime.dwHighDateTime=0x1d5e9ec, nFileSizeHigh=0x0, nFileSizeLow=0x16fc7, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="nxU_EmELSlsp9.mkv", cAlternateFileName="NXU_EM~1.MKV")) returned 1 [0127.111] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.112] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.112] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3cd41f0, ftCreationTime.dwHighDateTime=0x1d5f0c1, ftLastAccessTime.dwLowDateTime=0x69149f60, ftLastAccessTime.dwHighDateTime=0x1d5e6a1, ftLastWriteTime.dwLowDateTime=0x69149f60, ftLastWriteTime.dwHighDateTime=0x1d5e6a1, nFileSizeHigh=0x0, nFileSizeLow=0x8822, dwReserved0=0x3e380b0, dwReserved1=0x8, cFileName="o3V3Ot.gif", cAlternateFileName="")) returned 1 [0127.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.112] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.112] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe56b6ad0, ftCreationTime.dwHighDateTime=0x1d5edea, ftLastAccessTime.dwLowDateTime=0x92a75d10, ftLastAccessTime.dwHighDateTime=0x1d5ea9b, ftLastWriteTime.dwLowDateTime=0x92a75d10, ftLastWriteTime.dwHighDateTime=0x1d5ea9b, nFileSizeHigh=0x0, nFileSizeLow=0x12b57, dwReserved0=0x3e37ff0, dwReserved1=0x8, cFileName="RLiSoGxEGQ-9s.png", cAlternateFileName="RLISOG~1.PNG")) returned 1 [0127.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.112] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.165] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x921bee70, ftCreationTime.dwHighDateTime=0x1d5e905, ftLastAccessTime.dwLowDateTime=0xb9b6a250, ftLastAccessTime.dwHighDateTime=0x1d5e5d0, ftLastWriteTime.dwLowDateTime=0xb9b6a250, ftLastWriteTime.dwHighDateTime=0x1d5e5d0, nFileSizeHigh=0x0, nFileSizeLow=0x9001, dwReserved0=0x3e37fb0, dwReserved1=0x8, cFileName="tAte.odt", cAlternateFileName="")) returned 1 [0127.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.165] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.165] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x685fbe40, ftCreationTime.dwHighDateTime=0x1d5ef68, ftLastAccessTime.dwLowDateTime=0xa1022210, ftLastAccessTime.dwHighDateTime=0x1d5ea81, ftLastWriteTime.dwLowDateTime=0xa1022210, ftLastWriteTime.dwHighDateTime=0x1d5ea81, nFileSizeHigh=0x0, nFileSizeLow=0xbd19, dwReserved0=0x3e38080, dwReserved1=0x8, cFileName="UNYzHQTKTWlVpKxX.mp4", cAlternateFileName="UNYZHQ~1.MP4")) returned 1 [0127.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.166] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.166] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d2f4310, ftCreationTime.dwHighDateTime=0x1d5ea92, ftLastAccessTime.dwLowDateTime=0x9fd9ea10, ftLastAccessTime.dwHighDateTime=0x1d5ee84, ftLastWriteTime.dwLowDateTime=0x9fd9ea10, ftLastWriteTime.dwHighDateTime=0x1d5ee84, nFileSizeHigh=0x0, nFileSizeLow=0xaf4e, dwReserved0=0x3e380e0, dwReserved1=0x8, cFileName="uUVdYrDqXYTvxi.docx", cAlternateFileName="UUVDYR~1.DOC")) returned 1 [0127.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.166] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.166] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f304e90, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0xcf045e70, ftLastAccessTime.dwHighDateTime=0x1d5ed34, ftLastWriteTime.dwLowDateTime=0xcf045e70, ftLastWriteTime.dwHighDateTime=0x1d5ed34, nFileSizeHigh=0x0, nFileSizeLow=0x1868, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="uzHVYJgzL0t0.doc", cAlternateFileName="UZHVYJ~1.DOC")) returned 1 [0127.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.211] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.211] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x893c6c20, ftCreationTime.dwHighDateTime=0x1d5e6c2, ftLastAccessTime.dwLowDateTime=0xb7c4d8d0, ftLastAccessTime.dwHighDateTime=0x1d5f062, ftLastWriteTime.dwLowDateTime=0xb7c4d8d0, ftLastWriteTime.dwHighDateTime=0x1d5f062, nFileSizeHigh=0x0, nFileSizeLow=0xe1ba, dwReserved0=0x3e38340, dwReserved1=0x8, cFileName="u_l-Qho2.mkv", cAlternateFileName="")) returned 1 [0127.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.211] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.211] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc71ab2b0, ftCreationTime.dwHighDateTime=0x1d5f124, ftLastAccessTime.dwLowDateTime=0x9db35d30, ftLastAccessTime.dwHighDateTime=0x1d5e708, ftLastWriteTime.dwLowDateTime=0x9db35d30, ftLastWriteTime.dwHighDateTime=0x1d5e708, nFileSizeHigh=0x0, nFileSizeLow=0x96f5, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="v6049VMoGS.m4a", cAlternateFileName="V6049V~1.M4A")) returned 1 [0127.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.212] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x504392e0, ftCreationTime.dwHighDateTime=0x1d5eb04, ftLastAccessTime.dwLowDateTime=0x88a1c210, ftLastAccessTime.dwHighDateTime=0x1d5ec0d, ftLastWriteTime.dwLowDateTime=0x88a1c210, ftLastWriteTime.dwHighDateTime=0x1d5ec0d, nFileSizeHigh=0x0, nFileSizeLow=0x10924, dwReserved0=0x3e382d0, dwReserved1=0x8, cFileName="VfM0.jpg", cAlternateFileName="")) returned 1 [0127.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.278] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c2e180, ftCreationTime.dwHighDateTime=0x1d5e273, ftLastAccessTime.dwLowDateTime=0xe68d8b40, ftLastAccessTime.dwHighDateTime=0x1d5e0c6, ftLastWriteTime.dwLowDateTime=0xe68d8b40, ftLastWriteTime.dwHighDateTime=0x1d5e0c6, nFileSizeHigh=0x0, nFileSizeLow=0x311d, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="wZHdFO.m4a", cAlternateFileName="")) returned 1 [0127.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.278] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc081730, ftCreationTime.dwHighDateTime=0x1d5ecac, ftLastAccessTime.dwLowDateTime=0xf17a5ee0, ftLastAccessTime.dwHighDateTime=0x1d5ebbe, ftLastWriteTime.dwLowDateTime=0xf17a5ee0, ftLastWriteTime.dwHighDateTime=0x1d5ebbe, nFileSizeHigh=0x0, nFileSizeLow=0x6994, dwReserved0=0x3e38280, dwReserved1=0x8, cFileName="Y2MtYzDyVhFOr.avi", cAlternateFileName="Y2MTYZ~1.AVI")) returned 1 [0127.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.278] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bcf81b0, ftCreationTime.dwHighDateTime=0x1d5f11e, ftLastAccessTime.dwLowDateTime=0xfed5a1a0, ftLastAccessTime.dwHighDateTime=0x1d5ef3b, ftLastWriteTime.dwLowDateTime=0xfed5a1a0, ftLastWriteTime.dwHighDateTime=0x1d5ef3b, nFileSizeHigh=0x0, nFileSizeLow=0x9537, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="zGGl4IpJHHZ.avi", cAlternateFileName="ZGGL4I~1.AVI")) returned 1 [0127.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.279] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.279] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd76b09e0, ftCreationTime.dwHighDateTime=0x1d5ec9b, ftLastAccessTime.dwLowDateTime=0x6e8c3f80, ftLastAccessTime.dwHighDateTime=0x1d5f0f0, ftLastWriteTime.dwLowDateTime=0x6e8c3f80, ftLastWriteTime.dwHighDateTime=0x1d5f0f0, nFileSizeHigh=0x0, nFileSizeLow=0x32bb, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="zlSOf3XPkMakzJ.flv", cAlternateFileName="ZLSOF3~1.FLV")) returned 1 [0127.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.279] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.381] TranslateMessage (lpMsg=0x11def14) returned 0 [0127.381] DispatchMessageW (lpMsg=0x11def14) returned 0x0 [0127.382] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de530) returned 1 [0127.388] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0127.388] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0127.388] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.388] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x495d8850, ftCreationTime.dwHighDateTime=0x1d5e5dc, ftLastAccessTime.dwLowDateTime=0x961fe50, ftLastAccessTime.dwHighDateTime=0x1d5e291, ftLastWriteTime.dwLowDateTime=0x961fe50, ftLastWriteTime.dwHighDateTime=0x1d5e291, nFileSizeHigh=0x0, nFileSizeLow=0x4197, dwReserved0=0x0, dwReserved1=0x8, cFileName="_miz5O_.flv", cAlternateFileName="")) returned 1 [0127.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.388] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcfbf08e, ftCreationTime.dwHighDateTime=0x1d5e7c2, ftLastAccessTime.dwLowDateTime=0xbcfbf08e, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xbcfbf08e, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="{53C99438-1FFA-461B-9DDB-BE90937EA550} - OProcSessId.dat", cAlternateFileName="{53C99~1.DAT")) returned 1 [0127.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.389] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.389] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d808c6b, ftCreationTime.dwHighDateTime=0x1d5e877, ftLastAccessTime.dwLowDateTime=0x5d808c6b, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5d808c6b, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="{7D25B8A5-1128-4710-9224-347694366412} - OProcSessId.dat", cAlternateFileName="{7D25B~1.DAT")) returned 1 [0127.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.389] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.389] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae5a04bc, ftCreationTime.dwHighDateTime=0x1d5e7c2, ftLastAccessTime.dwLowDateTime=0xae5a04bc, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xae5a04bc, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="{BE262C12-7D57-419E-805F-B347DC7BEF4D} - OProcSessId.dat", cAlternateFileName="{BE262~1.DAT")) returned 1 [0127.389] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0127.389] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.389] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e382f0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0127.390] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0127.390] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62e38, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0127.391] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62e38, cFileName="..", cAlternateFileName="")) returned 1 [0127.391] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62e38, cFileName="8wekyb3d8bbwe", cAlternateFileName="8WEKYB~1")) returned 1 [0127.391] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.392] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.392] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38260, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0127.392] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0127.392] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0127.394] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName="..", cAlternateFileName="")) returned 1 [0127.394] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2fbade0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName="Fonts", cAlternateFileName="")) returned 1 [0127.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.524] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.524] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28ee7f08, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28ee7f08, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x28ee7f08, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Licenses", cAlternateFileName="")) returned 1 [0127.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.524] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.524] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea121655, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xea121655, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea121655, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="Microsoft.WindowsAlarms", cAlternateFileName="MICROS~1.WIN")) returned 1 [0127.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.524] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.524] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb1a72e3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="SettingsContainer", cAlternateFileName="SETTIN~1")) returned 1 [0127.524] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.650] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.650] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38150, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0127.650] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0127.651] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\8wekyb3d8bbwe\\SettingsContainer\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb1a72e3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0127.652] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb1a72e3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName="..", cAlternateFileName="")) returned 1 [0127.652] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb1a72e3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xdb1a72e3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb1a72e3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName="..", cAlternateFileName="")) returned 0 [0127.652] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0127.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0127.653] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0127.653] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.653] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.654] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.654] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.654] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0127.654] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.654] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0127.655] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.655] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.655] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e68 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e38 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0127.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x1480838 [0127.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e38 | out: hHeap=0x1330000) returned 1 [0127.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0127.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\8wekyb3d8bbwe\\Microsoft.WindowsAlarms\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea121655, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xea121655, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea121655, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62e68, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0127.657] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea121655, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xea121655, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea121655, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62e68, cFileName="..", cAlternateFileName="")) returned 1 [0127.657] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea121655, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xea121655, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea121655, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62e68, cFileName="..", cAlternateFileName="")) returned 0 [0127.657] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1480838 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e68 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.658] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0127.658] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.658] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.659] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.659] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.659] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0127.660] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.660] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.660] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.660] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0127.660] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0127.660] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0127.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x3e6c390 [0127.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0127.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0127.661] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\8wekyb3d8bbwe\\Licenses\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28ee7f08, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28ee7f08, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x28ee7f08, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62f28, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0127.664] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28ee7f08, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28ee7f08, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x28ee7f08, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62f28, cFileName="..", cAlternateFileName="")) returned 1 [0127.664] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28ee7f08, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28ee7f08, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x28ee7f08, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62f28, cFileName="..", cAlternateFileName="")) returned 0 [0127.664] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0127.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e6c390 | out: hHeap=0x1330000) returned 1 [0127.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.664] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0127.665] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0127.665] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.665] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.666] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.666] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0127.666] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.666] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630d8 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0127.667] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.667] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0127.667] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0127.667] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fd0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0127.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162eae0 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fd0 | out: hHeap=0x1330000) returned 1 [0127.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0127.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.668] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Publishers\\8wekyb3d8bbwe\\Fonts\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2fbade0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62fb8, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0127.728] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2fbade0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62fb8, cFileName="..", cAlternateFileName="")) returned 1 [0127.728] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2fbade0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62fb8, cFileName="..", cAlternateFileName="")) returned 0 [0127.728] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162eae0 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0127.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0127.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0127.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0127.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0127.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0127.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0127.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630d8 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0127.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x3e709c0 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.732] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\PeerDistRepub\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0127.732] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName="..", cAlternateFileName="")) returned 1 [0127.732] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e630d8, cFileName="..", cAlternateFileName="")) returned 0 [0127.732] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e709c0 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0127.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.734] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.734] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0127.734] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0127.734] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.735] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0127.735] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0127.735] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.790] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fd0 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0127.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x3e70e38 [0127.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fd0 | out: hHeap=0x1330000) returned 1 [0127.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0127.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.791] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62fb8, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0127.791] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62fb8, cFileName="..", cAlternateFileName="")) returned 1 [0127.793] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7a729855, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7a79bf59, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7a79bf59, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e62fb8, cFileName="1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy", cAlternateFileName="1527C7~1")) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0127.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630d8 [0127.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0127.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0127.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x3e600f8 [0127.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e70e38 | out: hHeap=0x1330000) returned 1 [0127.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0127.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0127.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.794] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0127.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0127.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0127.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0127.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0127.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.795] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e38 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630d8 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0127.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e68 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e38 | out: hHeap=0x1330000) returned 1 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e600f8 | out: hHeap=0x1330000) returned 1 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.796] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff280 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e38 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff280 | out: hHeap=0x1330000) returned 1 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e38 | out: hHeap=0x1330000) returned 1 [0127.797] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fd0 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e38 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0127.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fd0 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e38 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0127.798] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.798] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0127.799] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630c0 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62ef8 [0127.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e630d8 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62e38 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0127.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62fb8 [0127.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e62f28 [0127.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62f28 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62ef8 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630c0 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62fb8 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e62e38 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e630d8 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0127.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0127.800] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0127.800] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0127.800] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0127.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0127.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0127.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.801] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.801] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.801] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b15e23b, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x8b92dcc4, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8b92dcc4, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="9E2F88E3.Twitter_wgeqdkkx372wm", cAlternateFileName="9E2F88~1.TWI")) returned 1 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.802] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.803] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.803] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1206ac31, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x1206ac31, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1206ac31, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="ActiveSync", cAlternateFileName="ACTIVE~1")) returned 1 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.804] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.805] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.805] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.806] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.951] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.951] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.951] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83df20d8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x83eb0c97, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x83eb0c97, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy", cAlternateFileName="C5E252~1")) returned 1 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.952] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.952] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.952] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8306d465, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x83105dc2, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x83105dc2, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="CortanaListenUIApp_cw5n1h2txyewy", cAlternateFileName="CORTAN~1")) returned 1 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.953] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.954] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.954] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81df3049, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x81e65763, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x81e65763, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="DesktopLearning_cw5n1h2txyewy", cAlternateFileName="DESKTO~2")) returned 1 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.955] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.955] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.955] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.956] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0127.956] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0127.998] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80cf63bf, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x80d4289c, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x80d4289c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="DesktopView_cw5n1h2txyewy", cAlternateFileName="DESKTO~1")) returned 1 [0127.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.998] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.998] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x79ed145d, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x79f1d90f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x79f1d90f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="E2A4F912-2574-4A75-9BB0-0D023378592B_cw5n1h2txyewy", cAlternateFileName="E2A4F9~1")) returned 1 [0127.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.998] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.998] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7c412157, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7c48483f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7c48483f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="EnvironmentsApp_cw5n1h2txyewy", cAlternateFileName="ENVIRO~1")) returned 1 [0127.998] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0127.998] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0127.998] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7db9d550, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7dbe9a15, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7dbe9a15, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="HoloCamera_cw5n1h2txyewy", cAlternateFileName="HOLOCA~1")) returned 1 [0128.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.061] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7e441dff, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7e48e2a2, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7e48e2a2, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="HoloItemPlayerApp_cw5n1h2txyewy", cAlternateFileName="HOLOIT~1")) returned 1 [0128.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.061] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7ed0c8e8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7ed0c8e8, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7ed0c8e8, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="HoloShell_cw5n1h2txyewy", cAlternateFileName="HOLOSH~1")) returned 1 [0128.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.062] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.062] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50830815, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x12383999, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x12383999, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="Microsoft.3DBuilder_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.3DB")) returned 1 [0128.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.107] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4a89eb27, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4609348, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd4609348, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy", cAlternateFileName="MICROS~1.BRO")) returned 1 [0128.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.107] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x627e1477, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x802f4316, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x80471ab5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.AccountsControl_cw5n1h2txyewy", cAlternateFileName="MICROS~1.ACC")) returned 1 [0128.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.108] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda8902b6, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda94ee85, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda94ee85, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="Microsoft.Advertising.Xaml_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.XAM")) returned 1 [0128.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.154] TranslateMessage (lpMsg=0x11df16c) returned 0 [0128.155] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0128.155] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0128.159] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0128.159] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.159] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0128.159] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.159] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cf90959, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfafb82b, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xfafb82b, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="Microsoft.Appconnector_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.APP")) returned 1 [0128.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.160] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.160] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b091f87, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc89dadb, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xc89dadb, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="Microsoft.BingFinance_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.BIN")) returned 1 [0128.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.160] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.160] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49716ce0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xa0d44ca, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xa0d44ca, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="Microsoft.BingNews_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.BIN")) returned 1 [0128.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.160] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.160] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x45133c70, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x556dcf4, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x556dcf4, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="Microsoft.BingSports_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.BIN")) returned 1 [0128.160] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.160] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.161] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x428d1e5f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31f6a27, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x31f6a27, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="Microsoft.BingWeather_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.BIN")) returned 1 [0128.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.161] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66d77fef, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7d0704ba, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7d17b532, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.BioEnrollment_cw5n1h2txyewy", cAlternateFileName="MICROS~1.BIO")) returned 1 [0128.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.202] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3df817ee, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x131e209, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0x131e209, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.CommsPhone_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.COM")) returned 1 [0128.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.202] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.202] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3a9f4516, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xffc77b6a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xffc77b6a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="Microsoft.ConnectivityStore_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.CON")) returned 1 [0128.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.202] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.202] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x767aed3b, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x767fb19c, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x767fb19c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77a86e28, dwReserved1=0x8, cFileName="Microsoft.CredDialogHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.CRE")) returned 1 [0128.203] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.203] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.298] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe87ff8e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfe8f2692, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe8f2692, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="Microsoft.DesktopAppInstaller_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.DES")) returned 1 [0128.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.298] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.298] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x388df267, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfd81bc01, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfd81bc01, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.Getstarted_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.GET")) returned 1 [0128.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.299] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.299] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x695414de, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7b2c8ffc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7b44678d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="Microsoft.LockApp_cw5n1h2txyewy", cAlternateFileName="MICROS~1.LOC")) returned 1 [0128.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.299] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.342] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3517066f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfbf856cf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfbf856cf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="Microsoft.Messaging_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.MES")) returned 1 [0128.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.342] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf9ee3238, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xf9f55962, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xf9f55962, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="Microsoft.Microsoft3DViewer_8wekyb3d8bbwe", cAlternateFileName="MIC2FD~1.MIC")) returned 1 [0128.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.342] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a401dd0, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdc4fe9ef, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xdc92abfb, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.MicrosoftEdge_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.MIC")) returned 1 [0128.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.404] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x317ff574, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xf9428887, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xf9428887, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.MIC")) returned 1 [0128.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.404] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.404] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d8aac99, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xdba259a9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdba259a9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.MIC")) returned 1 [0128.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.404] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.405] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd8bcdb78, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd8c4028f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd8c4028f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.MIC")) returned 1 [0128.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.405] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.405] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd7d33450, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd7dcbdba, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd7dcbdba, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="Microsoft.MSPaint_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.MSP")) returned 1 [0128.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.592] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.593] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf27b049c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x33b4c3b0, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x33b4c3b0, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.0_8")) returned 1 [0128.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.593] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.593] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x104f57a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x33dfacc4, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x33dfacc4, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Framework.1.1_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.1_8")) returned 1 [0128.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.593] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.593] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xebee37c7, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xebf2fc88, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xebf2fc88, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Framework.1.3_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.3_8")) returned 1 [0128.593] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.640] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.640] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x266a19e6, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x34036ffb, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x34036ffb, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38260, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Framework.1.6_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.6_8")) returned 1 [0128.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.641] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.641] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2252fd4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x34273354, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x34273354, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.0_8")) returned 1 [0128.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.641] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.641] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd08196, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x344af7fa, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x344af7fa, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Runtime.1.1_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.1_8")) returned 1 [0128.641] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.685] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.686] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb85500d, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xeb8a14cb, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xeb8a14cb, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Runtime.1.3_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.3_8")) returned 1 [0128.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.686] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.686] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x94b424e4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x94bb4bf1, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x94bb4bf1, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Runtime.1.4_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.4_8")) returned 1 [0128.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.686] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.686] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28b9688c, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x3509b345, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3509b345, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="Microsoft.NET.Native.Runtime.1.6_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.6_8")) returned 1 [0128.686] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.735] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28e030d8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x8d747894, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8d974b3f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="Microsoft.Office.OneNote_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.ONE")) returned 1 [0128.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.735] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x26f04703, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd6e72acf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd6e72acf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38160, dwReserved1=0x8, cFileName="Microsoft.Office.Sway_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.SWA")) returned 1 [0128.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.735] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5cb721c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd5dc228d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd5dc228d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38170, dwReserved1=0x8, cFileName="Microsoft.OneConnect_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.ONE")) returned 1 [0128.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.736] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.827] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x236d6f79, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4774ad5, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd4774ad5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="Microsoft.People_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.PEO")) returned 1 [0128.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.828] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f649af8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7f7086bb, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7f7086bb, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383f0, dwReserved1=0x8, cFileName="Microsoft.PPIProjection_cw5n1h2txyewy", cAlternateFileName="MICROS~1.PPI")) returned 1 [0128.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.828] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.828] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b585e2b, ftCreationTime.dwHighDateTime=0x1d32719, ftLastAccessTime.dwLowDateTime=0x8b121dc6, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8b2eb9cf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38480, dwReserved1=0x8, cFileName="Microsoft.Services.Store.Engagement_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.ENG")) returned 1 [0128.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.828] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.877] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3186030, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x88a3d6df, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x88e698d0, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="Microsoft.SkypeApp_kzf8qxf38zg5c", cAlternateFileName="MICROS~1.SKY")) returned 1 [0128.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.878] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.878] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd30f451d, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd3166c27, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd3166c27, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38490, dwReserved1=0x8, cFileName="Microsoft.StorePurchaseApp_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.STO")) returned 1 [0128.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.878] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.878] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3433d3f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x35ff46f7, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x35ff46f7, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38380, dwReserved1=0x8, cFileName="Microsoft.VCLibs.140.00_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.00_")) returned 1 [0128.878] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.878] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.921] TranslateMessage (lpMsg=0x11df16c) returned 0 [0128.921] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0128.921] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0128.924] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0128.925] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.925] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0128.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6065f77, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xc66f4772, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xc66f4772, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="Microsoft.Wallet_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.WAL")) returned 1 [0128.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.925] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x771d0d50, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x77243451, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77243451, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38360, dwReserved1=0x8, cFileName="Microsoft.Windows.Apprep.ChxApp_cw5n1h2txyewy", cAlternateFileName="MICROS~1.CHX")) returned 1 [0128.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.925] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bfb93d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7962cbd4, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7975de94, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy", cAlternateFileName="MICROS~1.ASS")) returned 1 [0128.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.925] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x74ba56ed, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd05a99ea, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd05a99ea, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.CLO")) returned 1 [0128.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.925] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7659308d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xddff7455, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xddff7455, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38400, dwReserved1=0x8, cFileName="Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy", cAlternateFileName="MICROS~2.CON")) returned 1 [0128.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.926] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.926] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x814d4f06, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdade5d03, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xdade5d03, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38510, dwReserved1=0x8, cFileName="Microsoft.Windows.Cortana_cw5n1h2txyewy", cAlternateFileName="MICROS~1.COR")) returned 1 [0128.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.926] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.926] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75dff3f8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x75e71ae4, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x75e71ae4, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38390, dwReserved1=0x8, cFileName="Microsoft.Windows.HolographicFirstRun_cw5n1h2txyewy", cAlternateFileName="MICROS~1.HOL")) returned 1 [0128.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.968] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.968] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75403601, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7544fabf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x7544fabf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38530, dwReserved1=0x8, cFileName="Microsoft.Windows.ModalSharePickerHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.MOD")) returned 1 [0128.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.969] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.969] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x74b12964, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x74b8500e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x74b8500e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38390, dwReserved1=0x8, cFileName="Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy", cAlternateFileName="MICROS~2.OOB")) returned 1 [0128.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0128.969] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0128.969] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x740ca625, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x74116aed, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x74116aed, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38370, dwReserved1=0x8, cFileName="Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy", cAlternateFileName="MICROS~1.OOB")) returned 1 [0128.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.015] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82539239, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x734de9c3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x73a62109, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38350, dwReserved1=0x8, cFileName="Microsoft.Windows.ParentalControls_cw5n1h2txyewy", cAlternateFileName="MICROS~1.PAR")) returned 1 [0129.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.015] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1fcdfb62, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xec8930d8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xecaaa968, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38360, dwReserved1=0x8, cFileName="Microsoft.Windows.Photos_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.PHO")) returned 1 [0129.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.016] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72644337, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x726dcc78, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x726dcc78, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383c0, dwReserved1=0x8, cFileName="Microsoft.Windows.SecHealthUI_cw5n1h2txyewy", cAlternateFileName="MICROS~3.SEC")) returned 1 [0129.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.061] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8333af6e, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x70e206ba, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x70e206ba, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38390, dwReserved1=0x8, cFileName="Microsoft.Windows.SecondaryTileExperience_cw5n1h2txyewy", cAlternateFileName="MICROS~1.SEC")) returned 1 [0129.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.061] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7025ab41, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x702a7000, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x702a7000, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383c0, dwReserved1=0x8, cFileName="Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy", cAlternateFileName="MICROS~2.SEC")) returned 1 [0129.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.062] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.062] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a66aba6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd6e44f49, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd6e44f49, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383c0, dwReserved1=0x8, cFileName="Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy", cAlternateFileName="MICROS~1.SHE")) returned 1 [0129.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.107] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x71c949cf, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x71ce0e7e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x71ce0e7e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383d0, dwReserved1=0x8, cFileName="Microsoft.Windows.WindowPicker_cw5n1h2txyewy", cAlternateFileName="MI948A~1.WIN")) returned 1 [0129.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.108] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea0165be, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8681db72, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8769207c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e383e0, dwReserved1=0x8, cFileName="Microsoft.WindowsAlarms_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.WIN")) returned 1 [0129.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.108] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c4d85f5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc2086555, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xc2086555, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38420, dwReserved1=0x8, cFileName="Microsoft.WindowsCalculator_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.WIN")) returned 1 [0129.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.155] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19c767cf, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xef547375, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef81c039, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38690, dwReserved1=0x8, cFileName="Microsoft.WindowsCamera_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.WIN")) returned 1 [0129.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.156] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.156] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3de35df, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf1aae2a1, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf1aae2a1, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e385c0, dwReserved1=0x8, cFileName="microsoft.windowscommunicationsapps_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.WIN")) returned 1 [0129.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.156] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.156] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbed548e8, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xbede9823, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xbede9823, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38570, dwReserved1=0x8, cFileName="Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe", cAlternateFileName="MIDE9E~1.WIN")) returned 1 [0129.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.156] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.252] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe170ad7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xbd8024eb, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xbd8024eb, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e385e0, dwReserved1=0x8, cFileName="Microsoft.WindowsMaps_8wekyb3d8bbwe", cAlternateFileName="MID92F~1.WIN")) returned 1 [0129.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.253] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.253] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9645a4f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xb907b89d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xb907b89d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e386a0, dwReserved1=0x8, cFileName="Microsoft.WindowsPhone_8wekyb3d8bbwe", cAlternateFileName="MI7D5A~1.WIN")) returned 1 [0129.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.253] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.253] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6670683, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x9690fc23, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x96d8829d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38710, dwReserved1=0x8, cFileName="Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe", cAlternateFileName="MIA6CE~1.WIN")) returned 1 [0129.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.253] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.329] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xef652437, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef8b4999, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38550, dwReserved1=0x8, cFileName="Microsoft.WindowsStore_8wekyb3d8bbwe", cAlternateFileName="MI052B~1.WIN")) returned 1 [0129.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.329] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.329] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x950534fc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e386d0, dwReserved1=0x8, cFileName="Microsoft.XboxApp_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.XBO")) returned 1 [0129.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.329] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.329] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91227223, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f58a0ab, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e386d0, dwReserved1=0x8, cFileName="Microsoft.XboxGameCallableUI_cw5n1h2txyewy", cAlternateFileName="MICROS~2.XBO")) returned 1 [0129.330] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.330] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.387] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x936165c3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x936165c3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38550, dwReserved1=0x8, cFileName="Microsoft.XboxGameOverlay_8wekyb3d8bbwe", cAlternateFileName="MIF834~1.XBO")) returned 1 [0129.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.388] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf22e0430, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf22e0430, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38680, dwReserved1=0x8, cFileName="Microsoft.XboxIdentityProvider_8wekyb3d8bbwe", cAlternateFileName="MICROS~4.XBO")) returned 1 [0129.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.388] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38720, dwReserved1=0x8, cFileName="Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe", cAlternateFileName="MICROS~3.XBO")) returned 1 [0129.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.388] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.388] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x913b2022, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38610, dwReserved1=0x8, cFileName="Microsoft.ZuneMusic_8wekyb3d8bbwe", cAlternateFileName="MICROS~1.ZUN")) returned 1 [0129.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.435] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.435] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8f25108d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38700, dwReserved1=0x8, cFileName="Microsoft.ZuneVideo_8wekyb3d8bbwe", cAlternateFileName="MICROS~2.ZUN")) returned 1 [0129.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.435] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.435] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x789ce851, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e385d0, dwReserved1=0x8, cFileName="Windows.ContactSupport_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.CON")) returned 1 [0129.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.436] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.436] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddb3df96, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a8cfa4e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a8cfa4e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38690, dwReserved1=0x8, cFileName="windows.devicesflow_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.DEV")) returned 1 [0129.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.580] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.580] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b315bfa, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38660, dwReserved1=0x8, cFileName="windows.immersivecontrolpanel_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.IMM")) returned 1 [0129.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.580] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.581] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e386b0, dwReserved1=0x8, cFileName="Windows.MiracastView_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.MIR")) returned 1 [0129.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.581] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38120, dwReserved1=0x8, cFileName="Windows.PrintDialog_cw5n1h2txyewy", cAlternateFileName="WINDOW~1.PRI")) returned 1 [0129.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.624] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.624] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3af37fe8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3af37fe8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38120, dwReserved1=0x8, cFileName="windows_ie_ac_001", cAlternateFileName="WINDOW~1")) returned 1 [0129.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.624] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.624] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38320, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0129.624] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0129.625] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows_ie_ac_001\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3af37fe8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3af37fe8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0129.625] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3af37fe8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3af37fe8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0129.625] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3b14e24d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b14e24d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="AC", cAlternateFileName="")) returned 1 [0129.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0129.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57ab0 [0129.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0129.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ee10 | out: hHeap=0x1330000) returned 1 [0129.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0129.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578a0 | out: hHeap=0x1330000) returned 1 [0129.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0129.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57930 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579d8 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578a0 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a50 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578b8 [0129.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a50 | out: hHeap=0x1330000) returned 1 [0129.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a20 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57930 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57ab0 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579d8 | out: hHeap=0x1330000) returned 1 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578a0 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578b8 | out: hHeap=0x1330000) returned 1 [0129.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0129.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57930 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57ac8 [0129.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57ac8 | out: hHeap=0x1330000) returned 1 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a50 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0129.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a50 | out: hHeap=0x1330000) returned 1 [0129.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0129.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578a0 [0129.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578a0 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57930 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0129.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0129.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a50 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578a0 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579f0 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0129.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e57900 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0129.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578a0 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a50 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579f0 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0129.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f80 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578a0 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a98 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38120 [0129.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162ea58 [0129.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a98 | out: hHeap=0x1330000) returned 1 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579d8 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579d8 | out: hHeap=0x1330000) returned 1 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e57a38 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44980 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c50 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57828 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57828 | out: hHeap=0x1330000) returned 1 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b88 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38170 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38170 | out: hHeap=0x1330000) returned 1 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d18 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57840 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0129.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57840 | out: hHeap=0x1330000) returned 1 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c78 [0129.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382a0 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382b0 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382b0 | out: hHeap=0x1330000) returned 1 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382a0 | out: hHeap=0x1330000) returned 1 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38180 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38180 | out: hHeap=0x1330000) returned 1 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381e0 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ac0 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578b8 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578b8 | out: hHeap=0x1330000) returned 1 [0129.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ac0 | out: hHeap=0x1330000) returned 1 [0129.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38250 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38260 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38260 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38250 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381e0 | out: hHeap=0x1330000) returned 1 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38240 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38320 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e381d0 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57930 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38150 [0129.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e382c0 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382c0 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57930 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c78 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d18 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b88 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c50 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44980 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a38 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578a0 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162ea58 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0129.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0129.686] TranslateMessage (lpMsg=0x11df16c) returned 0 [0129.686] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0129.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0129.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0129.686] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0129.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0129.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.689] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0129.689] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0129.690] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.691] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a38 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57960 [0129.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57960 | out: hHeap=0x1330000) returned 1 [0129.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a38 | out: hHeap=0x1330000) returned 1 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a98 [0129.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.692] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0129.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a20 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a98 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57828 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57828 | out: hHeap=0x1330000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a50 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0129.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e0c8 [0129.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0129.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0129.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.695] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows_ie_ac_001\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3b14e24d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b14e24d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a50, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0129.697] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3b14e24d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b14e24d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a50, cFileName="..", cAlternateFileName="")) returned 1 [0129.697] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eeb4b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a50, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0129.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0129.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a38 [0129.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0129.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a38 | out: hHeap=0x1330000) returned 1 [0129.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0129.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e0c8 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a50 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0129.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0129.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38120 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e577f8 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38120 | out: hHeap=0x1330000) returned 1 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e577f8 | out: hHeap=0x1330000) returned 1 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a20 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57960 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57978 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0129.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0129.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0129.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0129.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a20 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57960 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0129.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0129.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0129.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0129.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0129.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0129.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0129.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e578a0 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e578a0 | out: hHeap=0x1330000) returned 1 [0129.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0129.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0129.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57978 | out: hHeap=0x1330000) returned 1 [0129.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0129.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0129.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.702] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.702] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebab7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381d0, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.702] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.702] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebfeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.702] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.702] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eec53c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38200, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0129.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.702] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.702] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e381e0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0129.702] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0129.703] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows_ie_ac_001\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eec53c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0129.705] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eec53c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a38, cFileName="..", cAlternateFileName="")) returned 1 [0129.705] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eec53c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a38, cFileName="..", cAlternateFileName="")) returned 0 [0129.705] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0129.705] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows_ie_ac_001\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebfeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579a8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0129.706] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebfeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579a8, cFileName="..", cAlternateFileName="")) returned 1 [0129.706] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebfeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579a8, cFileName="..", cAlternateFileName="")) returned 0 [0129.706] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0129.819] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows_ie_ac_001\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebab7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e577f8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0129.821] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebab7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e577f8, cFileName="..", cAlternateFileName="")) returned 1 [0129.821] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eebab7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e577f8, cFileName="..", cAlternateFileName="")) returned 0 [0129.821] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0129.821] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows_ie_ac_001\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eeb4b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0129.821] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eeb4b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0129.822] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2eeb4b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x43087f08, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0129.822] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0129.822] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57948, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0129.824] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57948, cFileName="..", cAlternateFileName="")) returned 1 [0129.824] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3170f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57948, cFileName="AC", cAlternateFileName="")) returned 1 [0129.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.824] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.824] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e31e63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38150, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0129.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.824] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.899] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e32663, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0129.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.900] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.900] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3325d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38180, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0129.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.900] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.900] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e342c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382f0, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0129.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.900] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.900] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0129.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.935] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.936] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715dffc9, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38320, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0129.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.936] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.936] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e8650f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0129.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0129.936] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0129.936] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38250, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0129.936] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0130.016] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e8650f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0130.017] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e8650f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 1 [0130.018] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e8650f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 0 [0130.018] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0130.018] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715dffc9, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57840, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0130.019] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715dffc9, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57840, cFileName="..", cAlternateFileName="")) returned 1 [0130.019] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715dffc9, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x715dffc9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57840, cFileName="..", cAlternateFileName="")) returned 0 [0130.019] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0130.019] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0130.027] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0130.028] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9cdd849c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0130.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.028] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x715dffc9, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdb0ec246, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0130.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.028] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdaed6159, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdaed6159, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdaed6159, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3e381e0, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0130.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.064] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.064] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdaed6159, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdaed6159, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdaed6159, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0130.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.064] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.064] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e381f0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.064] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0130.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e342c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0130.066] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e342c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0130.066] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e342c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 0 [0130.066] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0130.067] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3325d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0130.067] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3325d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 1 [0130.067] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3325d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 0 [0130.067] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0130.067] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e32663, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0130.067] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e32663, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.067] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e32663, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0130.067] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0130.108] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e31e63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0130.108] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e31e63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName="..", cAlternateFileName="")) returned 1 [0130.108] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e31e63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName="..", cAlternateFileName="")) returned 0 [0130.108] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0130.109] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.PrintDialog_cw5n1h2txyewy\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3170f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0130.109] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3170f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 1 [0130.109] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9cdd849c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2e3170f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9cdd849c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 0 [0130.109] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0130.109] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0130.111] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.111] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33442, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="AC", cAlternateFileName="")) returned 1 [0130.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.112] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.112] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0130.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.112] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.157] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34378, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0130.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.157] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.157] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34794, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0130.157] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.157] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.158] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34ce1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38250, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0130.158] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.158] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.158] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0130.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.211] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.211] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77c3f1ef, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0130.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.211] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.211] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2dc905d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e381f0, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0130.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.211] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.211] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e382a0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e382a0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.211] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0130.248] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2dc905d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0130.249] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2dc905d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.249] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2dc905d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0130.249] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0130.250] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77c3f1ef, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0130.251] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77c3f1ef, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName="..", cAlternateFileName="")) returned 1 [0130.251] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77c3f1ef, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x77c3f1ef, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName="..", cAlternateFileName="")) returned 0 [0130.251] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0130.251] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0130.258] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 1 [0130.258] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9c13db32, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0130.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.258] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.258] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x77c3f1ef, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdaed6159, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0130.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.258] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.258] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdac99df7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdac99df7, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdac99df7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0130.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.295] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.295] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdacc005c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdacc005c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdacc005c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382b0, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0130.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.295] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.295] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38200, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38200, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.296] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0130.297] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34ce1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0130.298] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34ce1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.298] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34ce1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0130.298] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0130.298] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34794, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0130.298] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34794, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0130.298] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34794, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 0 [0130.298] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0130.300] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34378, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57990, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0130.300] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34378, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57990, cFileName="..", cAlternateFileName="")) returned 1 [0130.300] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d34378, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57990, cFileName="..", cAlternateFileName="")) returned 0 [0130.300] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0130.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0130.343] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.343] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0130.343] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0130.343] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.MiracastView_cw5n1h2txyewy\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33442, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57978, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0130.343] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33442, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57978, cFileName="..", cAlternateFileName="")) returned 1 [0130.343] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c13db32, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d33442, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9c13db32, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57978, cFileName="..", cAlternateFileName="")) returned 0 [0130.343] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0130.344] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b315bfa, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0130.346] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b315bfa, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0130.346] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8a6d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="AC", cAlternateFileName="")) returned 1 [0130.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.346] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.346] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8acf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38200, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0130.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.347] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.347] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8b2eb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0130.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.404] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.404] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a9b49e8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a9b49e8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0130.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.404] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.404] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2c8c8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38200, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0130.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.404] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.404] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0130.404] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.451] TranslateMessage (lpMsg=0x11df16c) returned 0 [0130.451] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0130.452] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0130.455] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0130.455] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0130.455] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0130.455] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.455] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd8832b29, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0130.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.455] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.455] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d31d85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0130.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.455] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.455] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38200, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38200, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.455] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0130.456] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d31d85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0130.457] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d31d85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.457] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2d31d85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0130.457] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0130.458] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd8832b29, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0130.458] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd8832b29, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0130.458] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd8832b29, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xd8832b29, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 0 [0130.458] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0130.459] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0130.460] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.460] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9b33bde5, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0130.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.460] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.460] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd8832b29, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xdac99df7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3e38300, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0130.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.460] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.461] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdaaf640d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdaaf640d, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdaaf640d, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x3e382c0, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0130.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.500] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.500] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdaaf640d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdaaf640d, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdaaf640d, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3e38310, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0130.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0130.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.500] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0130.500] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.500] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38530, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x3e38530, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.500] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0130.501] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2c8c8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0130.502] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2c8c8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 1 [0130.502] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2c8c8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57918, cFileName="..", cAlternateFileName="")) returned 0 [0130.502] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0130.502] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a9b49e8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a9b49e8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0130.502] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a9b49e8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a9b49e8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0130.503] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8c000, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe5aa5c7c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="Indexed", cAlternateFileName="")) returned 1 [0130.503] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.503] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.654] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38500, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38500, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.654] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0130.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\LocalState\\Indexed\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8c000, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe5aa5c7c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0130.656] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8c000, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe5aa5c7c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="..", cAlternateFileName="")) returned 1 [0130.656] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe5aa5c7c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xe5aa5c7c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57a80, cFileName="Settings", cAlternateFileName="")) returned 1 [0130.656] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.656] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.656] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e383d0, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e383d0, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.656] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0130.656] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\LocalState\\Indexed\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe5aa5c7c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xe5aa5c7c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0130.657] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe5aa5c7c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xe5aa5c7c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName="..", cAlternateFileName="")) returned 1 [0130.657] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x5800ae7c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x5800ae7c, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e579c0, cFileName="en-US", cAlternateFileName="")) returned 1 [0130.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0130.701] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0130.702] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x3e38450, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x3e38450, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0130.702] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0130.702] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\LocalState\\Indexed\\Settings\\en-US\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x5800ae7c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x5800ae7c, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0130.742] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe5aa5c7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x5800ae7c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x5800ae7c, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="..", cAlternateFileName="")) returned 1 [0131.020] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee409780, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xee409780, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35d, dwReserved0=0x0, dwReserved1=0x3e57900, cFileName="aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms", cAlternateFileName="AAA_CL~1.SET")) returned 1 [0131.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.020] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee4c848e, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xee4c848e, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f3, dwReserved0=0x3e53050, dwReserved1=0x8, cFileName="aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms", cAlternateFileName="AAA_CL~2.SET")) returned 1 [0131.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.060] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee9ff5aa, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xee9ff5aa, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3df, dwReserved0=0x1339c80, dwReserved1=0x8, cFileName="aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms", cAlternateFileName="AAA_CL~3.SET")) returned 1 [0131.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeef105ca, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xeef105ca, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x232db48a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ed, dwReserved0=0x3e61340, dwReserved1=0x8, cFileName="aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms", cAlternateFileName="AAA_CL~4.SET")) returned 1 [0131.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef0418f5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xef0418f5, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x233016ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x422, dwReserved0=0x45f0370, dwReserved1=0x8, cFileName="aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms", cAlternateFileName="AA5F2E~1.SET")) returned 1 [0131.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef20b4d4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xef20b4d4, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x472, dwReserved0=0x45f04f8, dwReserved1=0x8, cFileName="AAA_Proxy_Automatic_Config_Group.settingcontent-ms", cAlternateFileName="AAA_PR~1.SET")) returned 1 [0131.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.108] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefafc22a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xefafc22a, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x460, dwReserved0=0x3e616f8, dwReserved1=0x8, cFileName="AAA_SettingsGroupAppSizesList.settingcontent-ms", cAlternateFileName="AAA_SE~1.SET")) returned 1 [0131.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.108] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefcc5f8a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xefcc5f8a, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47b, dwReserved0=0x3e5ece0, dwReserved1=0x8, cFileName="AAA_SettingsGroupAutoplayDefaults.settingcontent-ms", cAlternateFileName="AAA_SE~2.SET")) returned 1 [0131.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.108] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefdf71b6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xefdf71b6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a9, dwReserved0=0x3e5ee38, dwReserved1=0x8, cFileName="AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms", cAlternateFileName="AAA_SE~3.SET")) returned 1 [0131.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.108] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefeb5d90, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xefeb5d90, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a9, dwReserved0=0x3e5efa0, dwReserved1=0x8, cFileName="AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms", cAlternateFileName="AAA_SE~4.SET")) returned 1 [0131.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.187] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.187] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf07a6a5a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf07a6a5a, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49d, dwReserved0=0x3e5f118, dwReserved1=0x8, cFileName="AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms", cAlternateFileName="AA0FEE~1.SET")) returned 1 [0131.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.187] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.187] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0d03efc, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf0d03efc, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x3e738d0, dwReserved1=0x8, cFileName="AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms", cAlternateFileName="AAB00A~1.SET")) returned 1 [0131.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.187] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.187] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12613b7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf12613b7, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47a, dwReserved0=0x3e73a38, dwReserved1=0x8, cFileName="AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms", cAlternateFileName="AAEB38~1.SET")) returned 1 [0131.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.187] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.233] TranslateMessage (lpMsg=0x11df16c) returned 0 [0131.233] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0131.233] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0131.237] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0131.237] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0131.237] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0131.237] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1582539, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf1582539, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x484, dwReserved0=0x0, dwReserved1=0x8, cFileName="AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms", cAlternateFileName="AAD0AF~1.SET")) returned 1 [0131.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.237] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.237] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf17be8df, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf17be8df, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49d, dwReserved0=0x3e73cf8, dwReserved1=0x8, cFileName="AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms", cAlternateFileName="AAC64E~1.SET")) returned 1 [0131.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.238] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf18efc2f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf18efc2f, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49d, dwReserved0=0x3e73e60, dwReserved1=0x8, cFileName="AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms", cAlternateFileName="AAD87B~1.SET")) returned 1 [0131.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.238] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1a470f8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf1a470f8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45f, dwReserved0=0x3e73fc8, dwReserved1=0x8, cFileName="AAA_SettingsGroupFamilyUsers.settingcontent-ms", cAlternateFileName="AAD94F~1.SET")) returned 1 [0131.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.238] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1c8349b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf1c8349b, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x463, dwReserved0=0x3e74130, dwReserved1=0x8, cFileName="AAA_SettingsGroupInputMouse.settingcontent-ms", cAlternateFileName="AAA063~1.SET")) returned 1 [0131.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.238] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ee5a1b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf1ee5a1b, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x487, dwReserved0=0x3e74288, dwReserved1=0x8, cFileName="AAA_SettingsGroupLockScreenPreview.settingcontent-ms", cAlternateFileName="AAE326~1.SET")) returned 1 [0131.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.238] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf22c56e1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf22c56e1, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x456, dwReserved0=0x3e743e0, dwReserved1=0x8, cFileName="AAA_SettingsGroupMapsUpdates.settingcontent-ms", cAlternateFileName="AA7296~1.SET")) returned 1 [0131.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.305] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.305] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf24b5566, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf24b5566, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x490, dwReserved0=0x3e74548, dwReserved1=0x8, cFileName="AAA_SettingsGroupNotificationsAppList.settingcontent-ms", cAlternateFileName="AAC25D~1.SET")) returned 1 [0131.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.341] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.342] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf267f231, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf267f231, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x475, dwReserved0=0x3e746a0, dwReserved1=0x8, cFileName="AAA_SettingsGroupOneSyncAccounts.settingcontent-ms", cAlternateFileName="AAECAE~1.SET")) returned 1 [0131.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.342] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2a5eee5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf2a5eee5, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x472, dwReserved0=0x3e74808, dwReserved1=0x8, cFileName="AAA_SettingsGroupPCSystemDetails.settingcontent-ms", cAlternateFileName="AA7B22~1.SET")) returned 1 [0131.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.342] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2d0daa7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf2d0daa7, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49f, dwReserved0=0x3e74960, dwReserved1=0x8, cFileName="AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms", cAlternateFileName="AA90D6~1.SET")) returned 1 [0131.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf30c7491, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf30c7491, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x486, dwReserved0=0x3e74ab8, dwReserved1=0x8, cFileName="AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms", cAlternateFileName="AA8AD4~1.SET")) returned 1 [0131.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3303771, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf3303771, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x482, dwReserved0=0x3e74c30, dwReserved1=0x8, cFileName="AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms", cAlternateFileName="AAEE78~1.SET")) returned 1 [0131.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf37c82ef, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf37c82ef, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x434, dwReserved0=0x3e74d98, dwReserved1=0x8, cFileName="AAA_SettingsGroupPen.settingcontent-ms", cAlternateFileName="AAD39C~1.SET")) returned 1 [0131.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.420] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf39de3dc, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf39de3dc, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48f, dwReserved0=0x3e74f00, dwReserved1=0x8, cFileName="AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms", cAlternateFileName="AA8BAF~1.SET")) returned 1 [0131.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.505] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf438dd12, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf438dd12, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238ab028, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a1, dwReserved0=0x3e75048, dwReserved1=0x8, cFileName="AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms", cAlternateFileName="AAAECF~1.SET")) returned 1 [0131.505] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.505] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.505] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4557a73, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf4557a73, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b5, dwReserved0=0x3e751b0, dwReserved1=0x8, cFileName="AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms", cAlternateFileName="AACD91~1.SET")) returned 1 [0131.505] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.505] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.505] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4852833, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf4852833, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x488, dwReserved0=0x3e75318, dwReserved1=0x8, cFileName="AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms", cAlternateFileName="AAF7F3~1.SET")) returned 1 [0131.505] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.506] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.506] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4c7ea39, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf4c7ea39, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x498, dwReserved0=0x3e38410, dwReserved1=0x8, cFileName="AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms", cAlternateFileName="AAF226~1.SET")) returned 1 [0131.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.676] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.676] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf58908df, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf58908df, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x3e38600, dwReserved1=0x8, cFileName="AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms", cAlternateFileName="AA3E8B~1.SET")) returned 1 [0131.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.676] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.676] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5d7b68d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf5d7b68d, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x471, dwReserved0=0x3e38670, dwReserved1=0x8, cFileName="AAA_SettingsGroupSpeechMicrophone.settingcontent-ms", cAlternateFileName="AAC29B~1.SET")) returned 1 [0131.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.676] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.676] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5fddcab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf5fddcab, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47b, dwReserved0=0x3e38620, dwReserved1=0x8, cFileName="AAA_SettingsGroupSpeechTextToSpeech.settingcontent-ms", cAlternateFileName="AA18E7~1.SET")) returned 1 [0131.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.677] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.748] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf62b2906, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf62b2906, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x472, dwReserved0=0x3e386f0, dwReserved1=0x8, cFileName="AAA_SettingsGroupVirtualDesktops.settingcontent-ms", cAlternateFileName="AA8C6B~1.SET")) returned 1 [0131.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.748] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.748] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf647c596, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf647c596, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x461, dwReserved0=0x3e76498, dwReserved1=0x8, cFileName="AAA_SettingsGroupYourAccount.settingcontent-ms", cAlternateFileName="AA1C73~1.SET")) returned 1 [0131.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.749] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.749] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf65f9d24, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf65f9d24, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x435, dwReserved0=0x3e765f0, dwReserved1=0x8, cFileName="AAA_SettingsPageAccountsManage.settingcontent-ms", cAlternateFileName="AAD2AF~1.SET")) returned 1 [0131.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.749] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.749] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf68f4be3, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf68f4be3, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e76748, dwReserved1=0x8, cFileName="AAA_SettingsPageAccountsPicture.settingcontent-ms", cAlternateFileName="AA8DF2~1.SET")) returned 1 [0131.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0131.749] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0131.802] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6c15da3, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf6c15da3, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e768a0, dwReserved1=0x8, cFileName="AAA_SettingsPageAccountsSync.settingcontent-ms", cAlternateFileName="AAB6AF~1.SET")) returned 1 [0132.885] TranslateMessage (lpMsg=0x11df16c) returned 0 [0132.885] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0132.885] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0132.888] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0132.888] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0132.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0132.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.889] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.889] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6eeaa67, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf6eeaa67, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x430, dwReserved0=0x3e769f8, dwReserved1=0x8, cFileName="AAA_SettingsPageAccountsUsers.settingcontent-ms", cAlternateFileName="AAF973~1.SET")) returned 1 [0132.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.889] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.889] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf70681e6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf70681e6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x417, dwReserved0=0x3e76b50, dwReserved1=0x8, cFileName="AAA_SettingsPageActivate.settingcontent-ms", cAlternateFileName="AAFE78~1.SET")) returned 1 [0132.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.889] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.889] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf746e133, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf746e133, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e76ca8, dwReserved1=0x8, cFileName="AAA_SettingsPageAppsDefaults.settingcontent-ms", cAlternateFileName="AA91CC~1.SET")) returned 1 [0132.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.889] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.891] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf75c56b7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf75c56b7, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238ab028, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ea, dwReserved0=0x3e386e0, dwReserved1=0x8, cFileName="AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms", cAlternateFileName="AA86F6~1.SET")) returned 1 [0132.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.891] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.891] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf789a333, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf789a333, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d1, dwReserved0=0x3e77df8, dwReserved1=0x8, cFileName="AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms", cAlternateFileName="AA13B2~1.SET")) returned 1 [0132.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.891] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.891] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7a3ddc5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf7a3ddc5, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e38630, dwReserved1=0x8, cFileName="AAA_SettingsPageAppsNotifications.settingcontent-ms", cAlternateFileName="AAF9A5~1.SET")) returned 1 [0132.891] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.892] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.892] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf89248d8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf89248d8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x421, dwReserved0=0x3e385c0, dwReserved1=0x8, cFileName="AAA_SettingsPageBackground.settingcontent-ms", cAlternateFileName="AA064F~1.SET")) returned 1 [0132.892] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.936] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.936] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8cb810f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf8cb810f, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e385c0, dwReserved1=0x8, cFileName="AAA_SettingsPageBatterySaver.settingcontent-ms", cAlternateFileName="AA8E4E~1.SET")) returned 1 [0132.936] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.936] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.936] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9130939, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf9130939, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40d, dwReserved0=0x3e386e0, dwReserved1=0x8, cFileName="AAA_SettingsPageColors.settingcontent-ms", cAlternateFileName="AAB06B~1.SET")) returned 1 [0132.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.937] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.937] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9582be7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf9582be7, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e77f70, dwReserved1=0x8, cFileName="AAA_SettingsPageDataSenseOverview.settingcontent-ms", cAlternateFileName="AAF001~1.SET")) returned 1 [0132.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.937] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.937] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c375eb, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf9c375eb, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x421, dwReserved0=0x3e386e0, dwReserved1=0x8, cFileName="AAA_SettingsPageDevicesPen.settingcontent-ms", cAlternateFileName="AABBC2~1.SET")) returned 1 [0132.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.986] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.987] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3d0e55, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xfa3d0e55, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e386f0, dwReserved1=0x8, cFileName="AAA_SettingsPageDevicesPrinters.settingcontent-ms", cAlternateFileName="AAE8DA~1.SET")) returned 1 [0132.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.987] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.987] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa86f736, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xfa86f736, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47b, dwReserved0=0x3e38910, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms", cAlternateFileName="AAAB49~1.SET")) returned 1 [0132.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.987] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0132.987] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb398bd0, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xfb398bd0, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x467, dwReserved0=0x3e780b8, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms", cAlternateFileName="AA2192~1.SET")) returned 1 [0132.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0132.987] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.033] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc38a7e4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xfc38a7e4, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0x3e38780, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms", cAlternateFileName="AA0CA5~1.SET")) returned 1 [0133.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.033] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.033] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd4ad665, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xfd4ad665, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0x3e387f0, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms", cAlternateFileName="AABD4A~1.SET")) returned 1 [0133.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.033] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.034] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x273a6c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x273a6c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x462, dwReserved0=0x660254, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms", cAlternateFileName="AA913F~1.SET")) returned 1 [0133.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.034] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c24, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xfb6c24, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e38930, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms", cAlternateFileName="AA05B3~1.SET")) returned 1 [0133.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.080] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1691857, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1691857, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238ab028, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0x3e38850, dwReserved1=0x8, cFileName="AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms", cAlternateFileName="AAEDFB~1.SET")) returned 1 [0133.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.080] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d8c5a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x19d8c5a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x421, dwReserved0=0x3e387d0, dwReserved1=0x8, cFileName="AAA_SettingsPageLockScreen.settingcontent-ms", cAlternateFileName="AA6364~1.SET")) returned 1 [0133.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.424] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.424] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22a3706, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x22a3706, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x403, dwReserved0=0x3e388e0, dwReserved1=0x8, cFileName="AAA_SettingsPageMaps.settingcontent-ms", cAlternateFileName="AA31EA~1.SET")) returned 1 [0133.424] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.425] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.425] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2df6a01, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2df6a01, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e78230, dwReserved1=0x8, cFileName="AAA_SettingsPageMultiTasking.settingcontent-ms", cAlternateFileName="AA9989~1.SET")) returned 1 [0133.425] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.457] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.457] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46409e3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x46409e3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44e, dwReserved0=0x3e388e0, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms", cAlternateFileName="AA619A~1.SET")) returned 1 [0133.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.457] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.457] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e266a5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e266a5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x430, dwReserved0=0x3e38790, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkDialup.settingcontent-ms", cAlternateFileName="AA0465~1.SET")) returned 1 [0133.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.458] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x573d64a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x573d64a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44e, dwReserved0=0x3e38870, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkDirectAccess.settingcontent-ms", cAlternateFileName="AA896E~1.SET")) returned 1 [0133.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.458] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.671] TranslateMessage (lpMsg=0x11df16c) returned 0 [0133.671] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0133.671] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0133.676] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0133.676] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0133.676] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0133.676] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5df2072, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5df2072, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x0, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkEthernet.settingcontent-ms", cAlternateFileName="AA39CE~1.SET")) returned 1 [0133.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.677] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.677] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x615f6b5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x615f6b5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0x3e387f0, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms", cAlternateFileName="AAF71D~1.SET")) returned 1 [0133.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.677] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.677] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63292fa, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x63292fa, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x453, dwReserved0=0x3e38940, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms", cAlternateFileName="AA6FDD~1.SET")) returned 1 [0133.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.677] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.677] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x645a5cb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x645a5cb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e38920, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkProxy.settingcontent-ms", cAlternateFileName="AA16BE~1.SET")) returned 1 [0133.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.677] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.677] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68ac9d0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x68ac9d0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x421, dwReserved0=0x3e38800, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkVPN.settingcontent-ms", cAlternateFileName="AAE339~1.SET")) returned 1 [0133.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.678] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.678] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a9c8b8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x6a9c8b8, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x426, dwReserved0=0x660250, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkWiFi.settingcontent-ms", cAlternateFileName="AA60E9~1.SET")) returned 1 [0133.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.678] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.678] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c402ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x6c402ce, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43f, dwReserved0=0x3e38800, dwReserved1=0x8, cFileName="AAA_SettingsPageNetworkWorkplace.settingcontent-ms", cAlternateFileName="AA3ED6~1.SET")) returned 1 [0133.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.679] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.679] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ec8ad1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x6ec8ad1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43f, dwReserved0=0x3e38800, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms", cAlternateFileName="AAEEC3~1.SET")) returned 1 [0133.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.741] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.741] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72cea88, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x72cea88, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e38840, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemBluetooth.settingcontent-ms", cAlternateFileName="AA6CEB~1.SET")) returned 1 [0133.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.741] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.741] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76884d4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x76884d4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e38850, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemDevices.settingcontent-ms", cAlternateFileName="AACA0F~1.SET")) returned 1 [0133.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.742] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.742] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79cf87f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x79cf87f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0x3e38860, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms", cAlternateFileName="AAD2D6~1.SET")) returned 1 [0133.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.742] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.742] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b99503, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7b99503, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e38870, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemDisplay.settingcontent-ms", cAlternateFileName="AA6364~2.SET")) returned 1 [0133.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.813] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.813] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d63123, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7d63123, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e38880, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemInfo.settingcontent-ms", cAlternateFileName="AA018C~1.SET")) returned 1 [0133.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.813] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.813] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8b0c0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x8b8b0c0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e38df0, dwReserved1=0x8, cFileName="AAA_SettingsPagePCSystemShellMode.settingcontent-ms", cAlternateFileName="AA5C62~1.SET")) returned 1 [0133.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.813] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.813] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x904fc98, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x904fc98, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x449, dwReserved0=0x3e38ee0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms", cAlternateFileName="AA1248~1.SET")) returned 1 [0133.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.813] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.881] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9180f47, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x9180f47, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyCalendar.settingcontent-ms", cAlternateFileName="AA017B~1.SET")) returned 1 [0133.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.951] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.951] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92b2259, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x92b2259, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x449, dwReserved0=0x3e38e10, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyCallHistory.settingcontent-ms", cAlternateFileName="AA415E~1.SET")) returned 1 [0133.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.951] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.952] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x966bcb4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x966bcb4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyContacts.settingcontent-ms", cAlternateFileName="AA1DE6~1.SET")) returned 1 [0133.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0133.952] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0133.952] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99d92be, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x99d92be, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x467, dwReserved0=0x3e38e70, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms", cAlternateFileName="AA090F~1.SET")) returned 1 [0133.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.098] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.098] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cfa4fd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x9cfa4fd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyEmail.settingcontent-ms", cAlternateFileName="AA7C3F~1.SET")) returned 1 [0134.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.099] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e2b7e4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x9e2b7e4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x435, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyGeneral.settingcontent-ms", cAlternateFileName="AA9864~1.SET")) returned 1 [0134.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.099] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3080eb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xb3080eb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x3e38ea0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyLocation.settingcontent-ms", cAlternateFileName="AAD632~1.SET")) returned 1 [0134.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.099] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4f7f93, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xb4f7f93, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43f, dwReserved0=0x3e38ee0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyMessaging.settingcontent-ms", cAlternateFileName="AA8919~1.SET")) returned 1 [0134.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.148] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7ca31e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc7ca31e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e38ef0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyMicrophone.settingcontent-ms", cAlternateFileName="AAE799~1.SET")) returned 1 [0134.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.148] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcef14ca, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xcef14ca, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e38f00, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyMotionData.settingcontent-ms", cAlternateFileName="AAF2F8~1.SET")) returned 1 [0134.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.148] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4e721a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4e721a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45d, dwReserved0=0x3e38f10, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyPersonalization.settingcontent-ms", cAlternateFileName="AACED3~1.SET")) returned 1 [0134.148] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.227] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdae233c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xdae233c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x430, dwReserved0=0x3e38f40, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyRadios.settingcontent-ms", cAlternateFileName="AAC1C7~1.SET")) returned 1 [0134.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.227] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.227] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbc7187, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xdbc7187, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44e, dwReserved0=0x3e39070, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms", cAlternateFileName="AA247E~1.SET")) returned 1 [0134.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.227] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.227] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcf8458, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xdcf8458, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x430, dwReserved0=0x3e390e0, dwReserved1=0x8, cFileName="AAA_SettingsPagePrivacyWebcam.settingcontent-ms", cAlternateFileName="AA907A~1.SET")) returned 1 [0134.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.227] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.227] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdff33b9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xdff33b9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x462, dwReserved0=0x3e390f0, dwReserved1=0x8, cFileName="AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms", cAlternateFileName="AAB4D2~1.SET")) returned 1 [0134.227] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.227] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.283] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ace52, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xe3ace52, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43f, dwReserved0=0x3e38fd0, dwReserved1=0x8, cFileName="AAA_SettingsPageRestoreMusUpdate.settingcontent-ms", cAlternateFileName="AAD392~1.SET")) returned 1 [0134.283] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.283] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.284] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8254cb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xe8254cb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43f, dwReserved0=0x3e39090, dwReserved1=0x8, cFileName="AAA_SettingsPageRestoreOneBackup.settingcontent-ms", cAlternateFileName="AAC14A~1.SET")) returned 1 [0134.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.284] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.284] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee1b304, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xee1b304, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x435, dwReserved0=0x3e39090, dwReserved1=0x8, cFileName="AAA_SettingsPageRestoreRestore.settingcontent-ms", cAlternateFileName="AA489C~1.SET")) returned 1 [0134.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.284] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.284] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13225d16, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x13225d16, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44e, dwReserved0=0x3e39020, dwReserved1=0x8, cFileName="AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms", cAlternateFileName="AA98C3~1.SET")) returned 1 [0134.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x133ef956, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x133ef956, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40d, dwReserved0=0x3e38f50, dwReserved1=0x8, cFileName="AAA_SettingsPageSpeech.settingcontent-ms", cAlternateFileName="AA0C1F~1.SET")) returned 1 [0134.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0134.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0134.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13651edb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x13651edb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x3e7a380, dwReserved1=0x8, cFileName="AAA_SettingsPageStart.settingcontent-ms", cAlternateFileName="AA7F40~1.SET")) returned 1 [0135.323] NtdllDefWindowProc_W (hWnd=0x302c6, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0135.323] TranslateMessage (lpMsg=0x11df16c) returned 0 [0135.323] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0135.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0135.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.324] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0135.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0135.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.329] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0135.329] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.329] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0135.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0135.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0135.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0135.439] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0135.439] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0135.440] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.440] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0135.441] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0135.441] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579f0 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0135.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579f0 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0135.442] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0135.442] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0135.442] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0135.443] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0135.443] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0135.443] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0135.443] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0ff50 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0ff50 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e579a8 [0135.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fef8 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0135.445] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0135.445] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0135.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e380e0 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0135.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x140) returned 0x3e52568 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e57948 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44958 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44cc8 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44908 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39020 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39020 | out: hHeap=0x1330000) returned 1 [0135.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44a70 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579f0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579f0 | out: hHeap=0x1330000) returned 1 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449f8 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579f0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0135.447] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e390f0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f50 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38fb0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38fb0 | out: hHeap=0x1330000) returned 1 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f50 | out: hHeap=0x1330000) returned 1 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e390f0 | out: hHeap=0x1330000) returned 1 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0135.447] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39140 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39140 | out: hHeap=0x1330000) returned 1 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39090 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39090 | out: hHeap=0x1330000) returned 1 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39040 [0135.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39040 | out: hHeap=0x1330000) returned 1 [0135.447] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e390e0 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44868 [0135.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58d58 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58d58 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44868 | out: hHeap=0x1330000) returned 1 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39040 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e390a0 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e390a0 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39040 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e390e0 | out: hHeap=0x1330000) returned 1 [0135.448] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e390e0 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39140 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39140 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e390e0 | out: hHeap=0x1330000) returned 1 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58d58 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58d70 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58dd0 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e390f0 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39120 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e58ff8 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39120 | out: hHeap=0x1330000) returned 1 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38fe0 [0135.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39090 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39090 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38fe0 | out: hHeap=0x1330000) returned 1 [0135.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58dd0 | out: hHeap=0x1330000) returned 1 [0135.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x140) returned 0x3e7a4c8 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58ff8 | out: hHeap=0x1330000) returned 1 [0135.449] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0135.449] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579f0 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449f8 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44a70 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44908 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44cc8 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44958 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e52568 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.450] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.450] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13b62f1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x13b62f1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ae, dwReserved0=0x3e7a4c8, dwReserved1=0x8, cFileName="AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms", cAlternateFileName="AA3F18~1.SET")) returned 1 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e618 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579f0 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e618 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.451] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38040 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0135.451] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0135.451] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0135.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.452] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579f0 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0135.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0135.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0135.453] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579f0 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579f0 | out: hHeap=0x1330000) returned 1 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0135.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579c0 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0135.454] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38040 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380e0 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e9d0 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e9d0 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380e0 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38080 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38080 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e579a8 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x162e7b0 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x162e7b0 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38080 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57900 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57a80 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38040 | out: hHeap=0x1330000) returned 1 [0135.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0135.457] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0135.457] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0135.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38040 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579c0 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38080 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57900 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f80 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57a80 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38090 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380e0 [0135.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x170) returned 0x3e7b370 [0135.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57918 | out: hHeap=0x1330000) returned 1 [0135.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0135.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38090 | out: hHeap=0x1330000) returned 1 [0135.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x3e579f0 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ae8 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57918 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38090 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44bb0 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f80 [0135.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44bd8 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57948 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e57990 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38130 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38fe0 [0135.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38fe0 | out: hHeap=0x1330000) returned 1 [0135.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44958 [0135.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38130 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c00 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x3e579a8 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0135.459] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ff0 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39140 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38f50 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f50 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39140 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ff0 | out: hHeap=0x1330000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0135.459] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39140 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39140 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38fc0 | out: hHeap=0x1330000) returned 1 [0135.459] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e58dd0 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44cc8 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f80 | out: hHeap=0x1330000) returned 1 [0135.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f60 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39020 | out: hHeap=0x1330000) returned 1 [0135.460] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38fc0 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39110 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ff0 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38f50 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e390e0 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e59208 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e59190 | out: hHeap=0x1330000) returned 1 [0135.460] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0135.460] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e579a8 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c00 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38130 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44958 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57990 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e57948 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44bd8 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f80 | out: hHeap=0x1330000) returned 1 [0135.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44bb0 | out: hHeap=0x1330000) returned 1 [0135.460] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13d06901, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x13d06901, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x476, dwReserved0=0x3e390e0, dwReserved1=0x8, cFileName="AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms", cAlternateFileName="AADC68~1.SET")) returned 1 [0135.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.461] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.461] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14027a60, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x14027a60, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40d, dwReserved0=0x3e38f60, dwReserved1=0x8, cFileName="AAA_SettingsPageThemes.settingcontent-ms", cAlternateFileName="AA43E2~1.SET")) returned 1 [0135.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.461] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.461] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142179b9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x142179b9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x449, dwReserved0=0x3e7b618, dwReserved1=0x8, cFileName="AAA_SettingsPageTimeRegionDateTime.settingcontent-ms", cAlternateFileName="AAC193~1.SET")) returned 1 [0135.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.461] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.461] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1487fe5a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1487fe5a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233c02ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x449, dwReserved0=0x3e39090, dwReserved1=0x8, cFileName="AAA_SettingsPageTimeRegionLanguage.settingcontent-ms", cAlternateFileName="AA52B7~1.SET")) returned 1 [0135.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.461] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.461] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1493ea2e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1493ea2e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x449, dwReserved0=0x77a86e38, dwReserved1=0x8, cFileName="AAA_SettingsPageTimeRegionSpelling.settingcontent-ms", cAlternateFileName="AA4071~1.SET")) returned 1 [0135.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.461] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.462] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x149d73c8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x149d73c8, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x660254, dwReserved1=0x8, cFileName="AAA_SettingsPageWindowsDefender.settingcontent-ms", cAlternateFileName="AA994C~1.SET")) returned 1 [0135.462] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.506] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.506] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14a6fd36, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x14a6fd36, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x478, dwReserved0=0x3e39020, dwReserved1=0x8, cFileName="AAA_Settings_DeveloperModeGroup.settingcontent-ms", cAlternateFileName="AA7CD7~1.SET")) returned 1 [0135.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.506] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.506] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14cd229a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x14cd229a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x482, dwReserved0=0x3e39100, dwReserved1=0x8, cFileName="AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms", cAlternateFileName="AA2361~1.SET")) returned 1 [0135.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.506] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.507] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14ec2151, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x14ec2151, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x510, dwReserved0=0x3e38f60, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms", cAlternateFileName="AAA_SY~1.SET")) returned 1 [0135.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.507] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.507] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1842c8c1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1842c8c1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x524, dwReserved0=0x3e38ff0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms", cAlternateFileName="AAA_SY~2.SET")) returned 1 [0135.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.553] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.553] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18b79b72, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x18b79b72, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x517, dwReserved0=0x3e7d8f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms", cAlternateFileName="AAA_SY~3.SET")) returned 1 [0135.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.553] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.553] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1973f586, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1973f586, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x547, dwReserved0=0x3e39140, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms", cAlternateFileName="AAA_SY~4.SET")) returned 1 [0135.553] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.553] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.553] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d353a9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x19d353a9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54d, dwReserved0=0x3e7ec18, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms", cAlternateFileName="AA5254~1.SET")) returned 1 [0135.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.554] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.600] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6725c0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1a6725c0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x520, dwReserved0=0x3e7edb0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms", cAlternateFileName="AA2C2E~1.SET")) returned 1 [0135.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.600] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.600] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ac683dd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1ac683dd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x584, dwReserved0=0x3e39020, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms", cAlternateFileName="AA8CB1~1.SET")) returned 1 [0135.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b5f1aa1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1b5f1aa1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x575, dwReserved0=0x3e7f0f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms", cAlternateFileName="AAA651~1.SET")) returned 1 [0135.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b7e1911, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1b7e1911, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x566, dwReserved0=0x3e7f298, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms", cAlternateFileName="AABD4E~1.SET")) returned 1 [0135.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.757] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.757] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bb28d74, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1bb28d74, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x514, dwReserved0=0x3e7f440, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms", cAlternateFileName="AA8E91~1.SET")) returned 1 [0135.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.758] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.758] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bca64a8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1bca64a8, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50e, dwReserved0=0x3e39110, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms", cAlternateFileName="AAD5FB~1.SET")) returned 1 [0135.758] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.758] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.758] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c013b28, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1c013b28, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x546, dwReserved0=0x3e39140, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms", cAlternateFileName="AADFD0~1.SET")) returned 1 [0135.758] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.758] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.758] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c2e87e0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1c2e87e0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54b, dwReserved0=0x3e7ef48, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms", cAlternateFileName="AAFBF6~1.SET")) returned 1 [0135.758] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.803] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.803] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c524bdd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1c524bdd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55f, dwReserved0=0x3e7f5e8, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms", cAlternateFileName="AA0EB6~1.SET")) returned 1 [0135.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.803] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.803] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c6a224a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1c6a224a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x546, dwReserved0=0x3e7f780, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms", cAlternateFileName="AA16CC~1.SET")) returned 1 [0135.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.803] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.803] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cefa67c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1cefa67c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x519, dwReserved0=0x3e7f918, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms", cAlternateFileName="AAD6FB~1.SET")) returned 1 [0135.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.803] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.850] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d02b92e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1d02b92e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55b, dwReserved0=0x3e392e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms", cAlternateFileName="AAFD0D~1.SET")) returned 1 [0135.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.850] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.851] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d300636, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1d300636, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56a, dwReserved0=0x3e7fab0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms", cAlternateFileName="AA4EF2~1.SET")) returned 1 [0135.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.851] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.851] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d5166c6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1d5166c6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x56a, dwReserved0=0x3e7fdf0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms", cAlternateFileName="AAB22F~1.SET")) returned 1 [0135.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.851] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.851] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d9db264, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1d9db264, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55f, dwReserved0=0x3e7ff98, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms", cAlternateFileName="AA0FB5~1.SET")) returned 1 [0135.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.851] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.896] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db32796, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1db32796, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54b, dwReserved0=0x3e7fc48, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms", cAlternateFileName="AA29E2~1.SET")) returned 1 [0135.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.897] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df5e94c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1df5e94c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x528, dwReserved0=0x3e80140, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms", cAlternateFileName="AA3E47~1.SET")) returned 1 [0135.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.897] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e2cbf50, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1e2cbf50, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x528, dwReserved0=0x3e391c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms", cAlternateFileName="AA114E~1.SET")) returned 1 [0135.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.897] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e63957f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1e63957f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52d, dwReserved0=0x3e391f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms", cAlternateFileName="AA692E~1.SET")) returned 1 [0135.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0135.944] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0135.944] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e82941a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1e82941a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x529, dwReserved0=0x3e392a0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms", cAlternateFileName="AA31F0~1.SET")) returned 1 [0136.190] TranslateMessage (lpMsg=0x11df16c) returned 0 [0136.190] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0136.190] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0136.193] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0136.194] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.194] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0136.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.194] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.194] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ee45493, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1ee45493, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c3, dwReserved0=0x3e392e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms", cAlternateFileName="AA5C9A~1.SET")) returned 1 [0136.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.194] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.194] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f7ceb35, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1f7ceb35, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x546, dwReserved0=0x3e39210, dwReserved1=0x8, cFileName="AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms", cAlternateFileName="AA9529~1.SET")) returned 1 [0136.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.194] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.194] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x207e69c7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x207e69c7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53f, dwReserved0=0x3e802d8, dwReserved1=0x8, cFileName="AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms", cAlternateFileName="AAED09~1.SET")) returned 1 [0136.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.194] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.194] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20f0da93, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x20f0da93, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x537, dwReserved0=0x3e80470, dwReserved1=0x8, cFileName="AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms", cAlternateFileName="AA2914~1.SET")) returned 1 [0136.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.194] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.195] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x213ac3fd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x213ac3fd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54e, dwReserved0=0x3e39340, dwReserved1=0x8, cFileName="AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms", cAlternateFileName="AA1E1A~1.SET")) returned 1 [0136.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.195] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.195] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x224cf2c5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x224cf2c5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x546, dwReserved0=0x3e80608, dwReserved1=0x8, cFileName="AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms", cAlternateFileName="AA138B~1.SET")) returned 1 [0136.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.195] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.195] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22a78c4d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x22a78c4d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233c02ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x520, dwReserved0=0x3e807a0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms", cAlternateFileName="AA1B73~1.SET")) returned 1 [0136.195] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.259] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.259] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22e7ecde, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x22e7ecde, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e3, dwReserved0=0x66025c, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms", cAlternateFileName="AAF42F~1.SET")) returned 1 [0136.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.260] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.260] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23369a6a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x23369a6a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51f, dwReserved0=0x3e392a0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms", cAlternateFileName="AAC2C5~1.SET")) returned 1 [0136.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.260] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.260] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x235f22ac, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x235f22ac, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x529, dwReserved0=0x3e391d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms", cAlternateFileName="AA7FFC~1.SET")) returned 1 [0136.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.260] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.260] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23939648, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x23939648, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53d, dwReserved0=0x3e391f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_IsTimeZoneSetAutomaticallyEnabled.settingcontent-ms", cAlternateFileName="AAEAA2~1.SET")) returned 1 [0136.339] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.339] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.340] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23cf2fd9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x23cf2fd9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x3e391f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_Set.settingcontent-ms", cAlternateFileName="AAD480~1.SET")) returned 1 [0136.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.340] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.340] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23e7080f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x23e7080f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d7, dwReserved0=0x3e391f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms", cAlternateFileName="AACB48~1.SET")) returned 1 [0136.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.340] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.340] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23fc7c9d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x23fc7c9d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2347ee66, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d4, dwReserved0=0x3e392c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms", cAlternateFileName="AAFF0C~1.SET")) returned 1 [0136.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.340] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.379] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24335320, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x24335320, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bd, dwReserved0=0x3e39220, dwReserved1=0x8, cFileName="AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms", cAlternateFileName="AA6049~1.SET")) returned 1 [0136.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.379] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.380] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2448c8a1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2448c8a1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c7, dwReserved0=0x3e392c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms", cAlternateFileName="AA0ACC~1.SET")) returned 1 [0136.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.380] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.380] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24bb39b4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x24bb39b4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bd, dwReserved0=0x3e39240, dwReserved1=0x8, cFileName="AAA_SystemSettings_DefaultApps_Email.settingcontent-ms", cAlternateFileName="AA36FF~1.SET")) returned 1 [0136.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.412] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.412] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24e6238a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x24e6238a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b3, dwReserved0=0x3e392c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_DefaultApps_Map.settingcontent-ms", cAlternateFileName="AA3906~1.SET")) returned 1 [0136.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.459] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.460] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x251a978d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x251a978d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c2, dwReserved0=0x3e39250, dwReserved1=0x8, cFileName="AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms", cAlternateFileName="AA1CA4~1.SET")) returned 1 [0136.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.460] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.460] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25268357, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x25268357, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bd, dwReserved0=0x3e39340, dwReserved1=0x8, cFileName="AAA_SystemSettings_DefaultApps_Video.settingcontent-ms", cAlternateFileName="AA2D48~1.SET")) returned 1 [0136.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.460] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.460] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x258aa5db, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x258aa5db, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d1, dwReserved0=0x3e39250, dwReserved1=0x8, cFileName="AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms", cAlternateFileName="AA3CE9~1.SET")) returned 1 [0136.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.460] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.460] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25969198, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x25969198, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d6, dwReserved0=0x3e394b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms", cAlternateFileName="AA6E40~1.SET")) returned 1 [0136.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.506] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.506] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26233c93, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x26233c93, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4db, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms", cAlternateFileName="AA13AF~1.SET")) returned 1 [0136.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.506] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.507] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2671ea63, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2671ea63, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a1, dwReserved0=0x3e39400, dwReserved1=0x8, cFileName="AAA_SystemSettings_Device_Add.settingcontent-ms", cAlternateFileName="AA17AC~1.SET")) returned 1 [0136.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.507] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.507] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a3fbbf, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x26a3fbbf, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ee, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms", cAlternateFileName="AA1EEC~1.SET")) returned 1 [0136.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.507] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.553] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26bbd39f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x26bbd39f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d0, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_Brightness.settingcontent-ms", cAlternateFileName="AA73A3~1.SET")) returned 1 [0136.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.554] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.554] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26d86fde, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x26d86fde, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4da, dwReserved0=0x3e393f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_DPI_Override.settingcontent-ms", cAlternateFileName="AA923B~1.SET")) returned 1 [0136.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.554] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.554] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27166ce9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x27166ce9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cb, dwReserved0=0x3e394d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_Duplicate.settingcontent-ms", cAlternateFileName="AA3073~1.SET")) returned 1 [0136.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.554] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.554] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x272e44a2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x272e44a2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50c, dwReserved0=0x3e39350, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms", cAlternateFileName="AA5F02~1.SET")) returned 1 [0136.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.554] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2737ce0e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2737ce0e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x511, dwReserved0=0x3e39490, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms", cAlternateFileName="AA9A18~1.SET")) returned 1 [0136.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x274d4305, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x274d4305, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ee, dwReserved0=0x3e39530, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms", cAlternateFileName="AA6264~1.SET")) returned 1 [0136.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27605624, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x27605624, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d5, dwReserved0=0x660258, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_MainMonitor.settingcontent-ms", cAlternateFileName="AAF454~1.SET")) returned 1 [0136.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.601] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.601] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27841919, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x27841919, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233c02ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x3e39410, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_Monitors.settingcontent-ms", cAlternateFileName="AA5C91~1.SET")) returned 1 [0136.601] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.742] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.742] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27972bf0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x27972bf0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d5, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Display_Orientation.settingcontent-ms", cAlternateFileName="AA4ABA~1.SET")) returned 1 [0136.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.742] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.742] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28702233, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28702233, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51b, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms", cAlternateFileName="AAC6EE~1.SET")) returned 1 [0136.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.742] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.742] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2898aa5c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2898aa5c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ee, dwReserved0=0x3e39420, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms", cAlternateFileName="AA706B~1.SET")) returned 1 [0136.757] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.757] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.757] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28abbd21, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28abbd21, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a9aeb1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e7, dwReserved0=0x3e394f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms", cAlternateFileName="AAE56F~1.SET")) returned 1 [0136.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.790] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28b54686, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28b54686, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x505, dwReserved0=0x3e39350, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms", cAlternateFileName="AA140C~1.SET")) returned 1 [0136.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.790] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28e29353, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28e29353, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f6, dwReserved0=0x3e39490, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms", cAlternateFileName="AA1803~1.SET")) returned 1 [0136.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.790] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28ff3009, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x28ff3009, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x512, dwReserved0=0x3e39530, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms", cAlternateFileName="AA4060~1.SET")) returned 1 [0136.790] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.836] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x291e2e7f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x291e2e7f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51c, dwReserved0=0x3e39350, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms", cAlternateFileName="AA50D8~1.SET")) returned 1 [0136.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.836] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x292a1a55, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x292a1a55, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x514, dwReserved0=0x3e39490, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms", cAlternateFileName="AABF11~1.SET")) returned 1 [0136.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.836] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29504025, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x29504025, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x500, dwReserved0=0x3e394c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms", cAlternateFileName="AA5689~1.SET")) returned 1 [0136.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.836] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2965b54f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2965b54f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2, dwReserved0=0x3e394c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms", cAlternateFileName="AA25A5~1.SET")) returned 1 [0136.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.885] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29897905, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x29897905, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x519, dwReserved0=0x3e39530, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms", cAlternateFileName="AAA6F5~1.SET")) returned 1 [0136.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.885] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a568314, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2a568314, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x514, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms", cAlternateFileName="AA4412~1.SET")) returned 1 [0136.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.885] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a8af6e5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2a8af6e5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50a, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms", cAlternateFileName="AA99A4~1.SET")) returned 1 [0136.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.885] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b6fd883, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2b6fd883, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e2, dwReserved0=0x3e39430, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms", cAlternateFileName="AAE53C~1.SET")) returned 1 [0136.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.966] TranslateMessage (lpMsg=0x11df16c) returned 0 [0136.966] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0136.966] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0136.969] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0136.969] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.969] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0136.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.970] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bf2fa2d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2bf2fa2d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e7, dwReserved0=0x3e39350, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms", cAlternateFileName="AA27D0~1.SET")) returned 1 [0136.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.970] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c6a2fbd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2c6a2fbd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x523, dwReserved0=0x3e39350, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms", cAlternateFileName="AAA960~1.SET")) returned 1 [0136.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.970] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2caa8fac, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2caa8fac, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23458c07, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x519, dwReserved0=0x3e39360, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms", cAlternateFileName="AA2D71~1.SET")) returned 1 [0136.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.970] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cbda2ca, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2cbda2ca, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50f, dwReserved0=0x3e39360, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms", cAlternateFileName="AA729F~1.SET")) returned 1 [0136.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.970] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ccbf0f7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2ccbf0f7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e7, dwReserved0=0x3e39390, dwReserved1=0x8, cFileName="AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms", cAlternateFileName="AA9D0C~1.SET")) returned 1 [0136.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.975] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.975] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cf6dac7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2cf6dac7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x515, dwReserved0=0x3e39720, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms", cAlternateFileName="AAEFA7~1.SET")) returned 1 [0136.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.975] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0136.975] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d1d009d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2d1d009d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51d, dwReserved0=0x3e39610, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms", cAlternateFileName="AA9BCB~1.SET")) returned 1 [0136.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0136.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.022] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d301387, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2d301387, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53b, dwReserved0=0x3e39630, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms", cAlternateFileName="AA7448~1.SET")) returned 1 [0137.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d7ec0e4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2d7ec0e4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x519, dwReserved0=0x3e395a0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms", cAlternateFileName="AAEECF~1.SET")) returned 1 [0137.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d9dbf7f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2d9dbf7f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x522, dwReserved0=0x3e396c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms", cAlternateFileName="AA28DA~1.SET")) returned 1 [0137.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.023] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2db7f98e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2db7f98e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54b, dwReserved0=0x3e39630, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms", cAlternateFileName="AA2377~1.SET")) returned 1 [0137.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.117] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2de2e3a6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2de2e3a6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ff, dwReserved0=0x3e39590, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms", cAlternateFileName="AA8C87~1.SET")) returned 1 [0137.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.117] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e06a775, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2e06a775, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x510, dwReserved0=0x3e395b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms", cAlternateFileName="AA2897~1.SET")) returned 1 [0137.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.117] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e1c1c8f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2e1c1c8f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x519, dwReserved0=0x3e39670, dwReserved1=0x8, cFileName="AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms", cAlternateFileName="AAC8EF~1.SET")) returned 1 [0137.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.211] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e31916d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2e31916d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d9, dwReserved0=0x77a86df0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Language_Add_Profile.settingcontent-ms", cAlternateFileName="AAEB7A~1.SET")) returned 1 [0137.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.211] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.211] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e4e2da6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2e4e2da6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x533, dwReserved0=0x3e39600, dwReserved1=0x8, cFileName="AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms", cAlternateFileName="AA8460~1.SET")) returned 1 [0137.211] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.212] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e614103, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2e614103, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fc, dwReserved0=0x3e396d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms", cAlternateFileName="AA83B4~1.SET")) returned 1 [0137.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.212] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e791815, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2e791815, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f2, dwReserved0=0x66025c, dwReserved1=0x8, cFileName="AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms", cAlternateFileName="AA7819~1.SET")) returned 1 [0137.212] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.288] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea664d3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2ea664d3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a8, dwReserved0=0x3e396d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms", cAlternateFileName="AA2E08~1.SET")) returned 1 [0137.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.288] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.288] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eafee83, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2eafee83, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4df, dwReserved0=0x3e39630, dwReserved1=0x8, cFileName="AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms", cAlternateFileName="AAAC5D~1.SET")) returned 1 [0137.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.288] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.288] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edf9dcb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2edf9dcb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c4, dwReserved0=0x3e395d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms", cAlternateFileName="AA578E~1.SET")) returned 1 [0137.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.289] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.289] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ef774e9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2ef774e9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x523, dwReserved0=0x3e395e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms", cAlternateFileName="AA2327~1.SET")) returned 1 [0137.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.319] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.320] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f141176, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2f141176, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50b, dwReserved0=0x3e39690, dwReserved1=0x8, cFileName="AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms", cAlternateFileName="AABE84~1.SET")) returned 1 [0137.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.320] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.320] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f2e4b5d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2f2e4b5d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50b, dwReserved0=0x3e39600, dwReserved1=0x8, cFileName="AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms", cAlternateFileName="AA1FF5~1.SET")) returned 1 [0137.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.320] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.320] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f37d4c6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2f37d4c6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x517, dwReserved0=0x3e39600, dwReserved1=0x8, cFileName="AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms", cAlternateFileName="AAC183~1.SET")) returned 1 [0137.320] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.320] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.320] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f652136, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2f652136, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f9, dwReserved0=0x3e396e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms", cAlternateFileName="AABC3F~1.SET")) returned 1 [0137.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.366] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.366] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f78345a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2f78345a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x508, dwReserved0=0x3e396f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_MultiTasking_JointResizeEnabled.settingcontent-ms", cAlternateFileName="AAB1AC~1.SET")) returned 1 [0137.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.366] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f842025, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2f842025, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x503, dwReserved0=0x3e396b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms", cAlternateFileName="AA7060~1.SET")) returned 1 [0137.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2faa4585, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2faa4585, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f9, dwReserved0=0x3e39550, dwReserved1=0x8, cFileName="AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms", cAlternateFileName="AA3E7E~1.SET")) returned 1 [0137.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.373] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fe5e066, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2fe5e066, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x500, dwReserved0=0x3e39610, dwReserved1=0x8, cFileName="AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms", cAlternateFileName="AA04EB~1.SET")) returned 1 [0137.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.373] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.373] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ffb558f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x2ffb558f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f6, dwReserved0=0x3e396e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms", cAlternateFileName="AA469D~1.SET")) returned 1 [0137.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.373] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.373] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x301cb66d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x301cb66d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50e, dwReserved0=0x3e39620, dwReserved1=0x8, cFileName="AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms", cAlternateFileName="AADDFE~1.SET")) returned 1 [0137.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.373] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.373] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30a96164, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x30a96164, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233c02ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x540, dwReserved0=0x3e39620, dwReserved1=0x8, cFileName="AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms", cAlternateFileName="AAA6C3~1.SET")) returned 1 [0137.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.379] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30db7333, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x30db7333, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x520, dwReserved0=0x3e396b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms", cAlternateFileName="AAE32A~1.SET")) returned 1 [0137.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.379] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.379] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3114abd4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3114abd4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x516, dwReserved0=0x3e396e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms", cAlternateFileName="AAC020~1.SET")) returned 1 [0137.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.379] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.379] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3133aa56, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3133aa56, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4eb, dwReserved0=0x3e39700, dwReserved1=0x8, cFileName="AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms", cAlternateFileName="AAF88B~1.SET")) returned 1 [0137.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.379] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.380] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31504696, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31504696, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x507, dwReserved0=0x3e39710, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms", cAlternateFileName="AA74A9~1.SET")) returned 1 [0137.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.451] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.451] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31897f18, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31897f18, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x3e398f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms", cAlternateFileName="AAFFA7~1.SET")) returned 1 [0137.451] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.451] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.451] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31a87db3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31a87db3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238ab028, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f3, dwReserved0=0x3e39930, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms", cAlternateFileName="AAEEB2~1.SET")) returned 1 [0137.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.457] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.457] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31bb9033, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x31bb9033, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e4, dwReserved0=0x3e39830, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms", cAlternateFileName="AAB7CB~1.SET")) returned 1 [0137.457] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.457] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.506] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x320579d1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x320579d1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238ab028, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cb, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms", cAlternateFileName="AA7198~1.SET")) returned 1 [0137.506] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.507] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.507] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32188c64, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x32188c64, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ee, dwReserved0=0x77a86e38, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_LeaveOrganization.settingcontent-ms", cAlternateFileName="AA516E~1.SET")) returned 1 [0137.507] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.507] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.508] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x323528ad, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x323528ad, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ee, dwReserved0=0x660258, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_PenAndTouchStatus.settingcontent-ms", cAlternateFileName="AA0779~1.SET")) returned 1 [0137.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.508] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.508] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3256899a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3256899a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e4, dwReserved0=0x3e398e0, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_ProcessorStatus.settingcontent-ms", cAlternateFileName="AAA302~1.SET")) returned 1 [0137.508] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.508] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.596] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x327587f1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x327587f1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x234329b1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e4, dwReserved0=0x3e397c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_ProductIdStatus.settingcontent-ms", cAlternateFileName="AA94BF~1.SET")) returned 1 [0137.596] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.597] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.597] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x329badf0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x329badf0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c1, dwReserved0=0x3e398f0, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_RenamePC.settingcontent-ms", cAlternateFileName="AADA5D~1.SET")) returned 1 [0137.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.597] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.597] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32a799aa, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x32a799aa, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e9, dwReserved0=0x660254, dwReserved1=0x8, cFileName="AAA_SystemSettings_PCSystem_SystemTypeStatus.settingcontent-ms", cAlternateFileName="AA9DA3~1.SET")) returned 1 [0137.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.597] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.597] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b12313, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x32b12313, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x532, dwReserved0=0x3e39810, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_Background_ChooseBackground.settingcontent-ms", cAlternateFileName="AAA8A2~1.SET")) returned 1 [0137.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.662] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.662] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32d4e636, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x32d4e636, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50f, dwReserved0=0x3e39900, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_Background_ChooseFit.settingcontent-ms", cAlternateFileName="AA99F9~1.SET")) returned 1 [0137.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.662] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.662] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x334292ce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x334292ce, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x512, dwReserved0=0x3e39760, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_Color_ColorPrevalence.settingcontent-ms", cAlternateFileName="AA5480~1.SET")) returned 1 [0137.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.663] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.663] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33808fb0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x33808fb0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x521, dwReserved0=0x3e397d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_Color_EnableTransparency.settingcontent-ms", cAlternateFileName="AA13E8~1.SET")) returned 1 [0137.663] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.663] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.726] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33b03eb0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x33b03eb0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x504, dwReserved0=0x3e39800, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_LockScreenAppsBadge.settingcontent-ms", cAlternateFileName="AA6C9E~1.SET")) returned 1 [0137.726] TranslateMessage (lpMsg=0x11df16c) returned 0 [0137.726] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0137.726] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0137.729] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0137.730] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0137.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0137.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x344d9a77, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x344d9a77, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ff, dwReserved0=0x3e398d0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_LockScreenAppsTile.settingcontent-ms", cAlternateFileName="AAD1E2~1.SET")) returned 1 [0137.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3460ad4a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3460ad4a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x519, dwReserved0=0x3e39910, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_LockScreenBackground.settingcontent-ms", cAlternateFileName="AA5259~1.SET")) returned 1 [0137.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3473c021, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3473c021, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54b, dwReserved0=0x3e398b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_LockScreenChooseBackgroundType.settingcontent-ms", cAlternateFileName="AA2361~2.SET")) returned 1 [0137.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34af5b05, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x34af5b05, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57d, dwReserved0=0x3e398b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Personalize_LockScreenSlideshowSource_CloudBrandName.settingcontent-ms", cAlternateFileName="AA9A7D~1.SET")) returned 1 [0137.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.735] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34ed5867, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x34ed5867, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x520, dwReserved0=0x3e87b00, dwReserved1=0x8, cFileName="AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC.settingcontent-ms", cAlternateFileName="AA8BA7~1.SET")) returned 1 [0137.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.735] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353d2c14, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x353d2c14, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53d, dwReserved0=0x3e39790, dwReserved1=0x8, cFileName="AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC_AoAc.settingcontent-ms", cAlternateFileName="AA6260~1.SET")) returned 1 [0137.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.735] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356816b4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x356816b4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x520, dwReserved0=0x660260, dwReserved1=0x8, cFileName="AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC.settingcontent-ms", cAlternateFileName="AAB4AA~1.SET")) returned 1 [0137.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.773] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.773] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x357b299e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x357b299e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53d, dwReserved0=0x3e398b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC_AoAc.settingcontent-ms", cAlternateFileName="AA92D7~1.SET")) returned 1 [0137.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.774] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35897744, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x35897744, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x502, dwReserved0=0x3e398b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_PowerAndSleep_SleepTimeoutAC.settingcontent-ms", cAlternateFileName="AA98AC~1.SET")) returned 1 [0137.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.774] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b46213, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x35b46213, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x502, dwReserved0=0x3e39920, dwReserved1=0x8, cFileName="AAA_SystemSettings_PowerAndSleep_SleepTimeoutDC.settingcontent-ms", cAlternateFileName="AACF0D~1.SET")) returned 1 [0137.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.774] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35c774e1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x35c774e1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f2, dwReserved0=0x3e39800, dwReserved1=0x8, cFileName="AAA_SystemSettings_Privacy_AdvertisingIdEnabled.settingcontent-ms", cAlternateFileName="AA1A7E~1.SET")) returned 1 [0137.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.819] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.820] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35df4c8f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x35df4c8f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x518, dwReserved0=0x3e39840, dwReserved1=0x8, cFileName="AAA_SystemSettings_Privacy_BackgroundApps_SubText.settingcontent-ms", cAlternateFileName="AA2357~1.SET")) returned 1 [0137.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.820] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.820] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x363c47f6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x363c47f6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51f, dwReserved0=0x3e39820, dwReserved1=0x8, cFileName="AAA_SystemSettings_Privacy_EnableCollectionOfUrlsAppsUse.settingcontent-ms", cAlternateFileName="AAD362~1.SET")) returned 1 [0137.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.820] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.820] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36600ba6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x36600ba6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x506, dwReserved0=0x77a86df0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Privacy_OpenPrivacyStatementLink.settingcontent-ms", cAlternateFileName="AA46A8~1.SET")) returned 1 [0137.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.820] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.868] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x368893ac, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x368893ac, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a4ea03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f3, dwReserved0=0x66025c, dwReserved1=0x8, cFileName="AAA_SystemSettings_Proxy_AutomaticConfigScript.settingcontent-ms", cAlternateFileName="AAF4CE~1.SET")) returned 1 [0137.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.868] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.868] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36a9f43c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x36a9f43c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e4, dwReserved0=0x3e39860, dwReserved1=0x8, cFileName="AAA_SystemSettings_Proxy_AutomaticDetection.settingcontent-ms", cAlternateFileName="AA6598~1.SET")) returned 1 [0137.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.868] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.868] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36d27ca3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x36d27ca3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23969bec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e1, dwReserved0=0x3e398b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Proxy_ManualProxyAddress.settingcontent-ms", cAlternateFileName="AA8AB0~1.SET")) returned 1 [0137.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.868] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.868] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x371079e6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x371079e6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c0, dwReserved0=0x3e39a90, dwReserved1=0x8, cFileName="AAA_SystemSettings_Radio_DeviceList.settingcontent-ms", cAlternateFileName="AAD669~1.SET")) returned 1 [0137.868] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.912] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.912] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x374c14d3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x374c14d3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f7, dwReserved0=0x3e39b20, dwReserved1=0x8, cFileName="AAA_SystemSettings_Radio_IsAirplaneModeEnabled.settingcontent-ms", cAlternateFileName="AA2A0A~1.SET")) returned 1 [0137.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.912] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.913] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3763ebfa, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3763ebfa, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ed, dwReserved0=0x3e39b30, dwReserved1=0x8, cFileName="AAA_SystemSettings_ShellMode_ModeChangeConfig.settingcontent-ms", cAlternateFileName="AA1166~1.SET")) returned 1 [0137.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.913] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.913] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d8bf38, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x37d8bf38, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cf, dwReserved0=0x3e39a40, dwReserved1=0x8, cFileName="AAA_SystemSettings_ShellMode_Preference.settingcontent-ms", cAlternateFileName="AA70B8~1.SET")) returned 1 [0137.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.918] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.918] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384b4aea, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x384b4aea, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x506, dwReserved0=0x3e39970, dwReserved1=0x8, cFileName="AAA_SystemSettings_ShellMode_TaskbarAppsVisibility.settingcontent-ms", cAlternateFileName="AA94FF~1.SET")) returned 1 [0137.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.977] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3899de22, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3899de22, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bb, dwReserved0=0x3e39960, dwReserved1=0x8, cFileName="AAA_SystemSettings_ShellMode_Toggle.settingcontent-ms", cAlternateFileName="AA793F~1.SET")) returned 1 [0137.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.977] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39183add, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x39183add, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ef, dwReserved0=0x3e39980, dwReserved1=0x8, cFileName="AAA_SystemSettings_Startup_AdvancedStartup.settingcontent-ms", cAlternateFileName="AAA4C1~1.SET")) returned 1 [0137.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0137.977] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39cd6dbc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x39cd6dbc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d3, dwReserved0=0x3e399b0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_LinkToPlacesPage.settingcontent-ms", cAlternateFileName="AAE739~1.SET")) returned 1 [0137.977] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0137.977] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39d6f749, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x39d6f749, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d3, dwReserved0=0x3e39990, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_MoreTilesEnabled.settingcontent-ms", cAlternateFileName="AA9698~1.SET")) returned 1 [0138.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39e080be, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x39e080be, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x505, dwReserved0=0x3e39a70, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_ShowRecentlyAddedAppsGroup.settingcontent-ms", cAlternateFileName="AA3E10~1.SET")) returned 1 [0138.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a0b6b17, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3a0b6b17, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f1, dwReserved0=0x3e39ac0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_ShowSuggestedAppsGroup.settingcontent-ms", cAlternateFileName="AAE680~1.SET")) returned 1 [0138.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a52f9bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3a52f9bd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2340c766, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x497, dwReserved0=0x3e39a70, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_Size.settingcontent-ms", cAlternateFileName="AA68F4~1.SET")) returned 1 [0138.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.079] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a6d3408, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3a6d3408, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bf, dwReserved0=0x77a86e20, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_StoreMFUApps.settingcontent-ms", cAlternateFileName="AAC335~1.SET")) returned 1 [0138.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.079] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a981e13, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3a981e13, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2339a047, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fb, dwReserved0=0x3e399c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Start_StoreRecentlyOpenedItems.settingcontent-ms", cAlternateFileName="AAC4D9~1.SET")) returned 1 [0138.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.079] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab71ca1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3ab71ca1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x545, dwReserved0=0x3e39b40, dwReserved1=0x8, cFileName="AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-2.settingcontent-ms", cAlternateFileName="AA6720~1.SET")) returned 1 [0138.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.079] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3acef455, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3acef455, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238d127e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x545, dwReserved0=0x3e39a30, dwReserved1=0x8, cFileName="AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-3.settingcontent-ms", cAlternateFileName="AAF5CD~1.SET")) returned 1 [0138.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.146] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.146] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3af77c46, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3af77c46, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233c02ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x53d, dwReserved0=0x3e39a40, dwReserved1=0x8, cFileName="AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink.settingcontent-ms", cAlternateFileName="AA6C1D~1.SET")) returned 1 [0138.146] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.146] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.147] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b0cf166, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3b0cf166, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233c02ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52b, dwReserved0=0x3e39b40, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_SyncAccessibility_Toggle.settingcontent-ms", cAlternateFileName="AA7784~1.SET")) returned 1 [0138.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.147] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.147] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b298dfc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3b298dfc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x535, dwReserved0=0x3e39980, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_SyncBrowserSettings_Toggle.settingcontent-ms", cAlternateFileName="AAB020~1.SET")) returned 1 [0138.147] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.147] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.147] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b62c681, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3b62c681, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x521, dwReserved0=0x3e399c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_SyncCredentials_Toggle.settingcontent-ms", cAlternateFileName="AA4EA6~1.SET")) returned 1 [0138.209] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.210] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b81d4fa, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3b81d4fa, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x512, dwReserved0=0x3e39b40, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_SyncLanguage_Toggle.settingcontent-ms", cAlternateFileName="AAF46E~1.SET")) returned 1 [0138.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.219] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.219] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b944912, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3b944912, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2391d733, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50d, dwReserved0=0x3e39980, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_SyncMaster_Toggle.settingcontent-ms", cAlternateFileName="AA6322~1.SET")) returned 1 [0138.219] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.220] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.220] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bb4bbb2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3bb4bbb2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x535, dwReserved0=0x3e39980, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_SyncPersonalization_Toggle.settingcontent-ms", cAlternateFileName="AA0713~1.SET")) returned 1 [0138.220] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.220] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.330] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bcc937f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3bcc937f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23884dd1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f9, dwReserved0=0x3e39aa0, dwReserved1=0x8, cFileName="AAA_SystemSettings_SyncSettings_Windows_Toggle.settingcontent-ms", cAlternateFileName="AA022F~1.SET")) returned 1 [0138.330] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.330] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.330] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bdfa659, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3bdfa659, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233e650b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4df, dwReserved0=0x3e39a90, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_AddSecondaryWorkPin.settingcontent-ms", cAlternateFileName="AA4883~1.SET")) returned 1 [0138.330] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.330] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.331] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3be92fc1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3be92fc1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239b6099, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cc, dwReserved0=0x3e39a90, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_AssignedAccess.settingcontent-ms", cAlternateFileName="AACFFB~1.SET")) returned 1 [0138.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.331] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.331] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c43c8f9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3c43c8f9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cb, dwReserved0=0x3e399c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_ChangePassword.settingcontent-ms", cAlternateFileName="AA9B7D~1.SET")) returned 1 [0138.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c7377ff, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3c7377ff, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x239dc2f0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b8, dwReserved0=0x3e39a60, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_DelayLock.settingcontent-ms", cAlternateFileName="AAD33F~1.SET")) returned 1 [0138.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf1d4c1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3cf1d4c1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cb, dwReserved0=0x3e399c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_EnrollmentFace.settingcontent-ms", cAlternateFileName="AA7497~1.SET")) returned 1 [0138.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.368] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d45475f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3d45475f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a74c5a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ee, dwReserved0=0x3e399c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_EnrollmentFingerprint.settingcontent-ms", cAlternateFileName="AA0705~1.SET")) returned 1 [0138.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.368] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.368] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d74f6a4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3d74f6a4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238ab028, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4cb, dwReserved0=0x3e399c0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_EnrollmentIris.settingcontent-ms", cAlternateFileName="AAD756~1.SET")) returned 1 [0138.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.455] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.455] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dae2f29, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3dae2f29, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d7, dwReserved0=0x3e39ab0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_PicturePassword.settingcontent-ms", cAlternateFileName="AAB78A~1.SET")) returned 1 [0138.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.455] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.455] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dc3a455, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3dc3a455, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a287a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b7, dwReserved0=0x3e39cb0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_PINPassword.settingcontent-ms", cAlternateFileName="AA3171~1.SET")) returned 1 [0138.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.456] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.456] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e0fef6a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3e0fef6a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fd, dwReserved0=0x3e39cd0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Users_SingleSignOnAccountList.settingcontent-ms", cAlternateFileName="AA1454~1.SET")) returned 1 [0138.456] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.456] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.493] TranslateMessage (lpMsg=0x11df16c) returned 0 [0138.493] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0138.493] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0138.497] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0138.497] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0138.497] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0138.497] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e315102, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3e315102, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2394398e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4f8, dwReserved0=0x0, dwReserved1=0x8, cFileName="AAA_SystemSettings_VirtualDesktops_AltTabFilter.settingcontent-ms", cAlternateFileName="AA5D9F~1.SET")) returned 1 [0138.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.497] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.498] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e65c444, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3e65c444, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x238f74d9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fd, dwReserved0=0x660258, dwReserved1=0x8, cFileName="AAA_SystemSettings_VirtualDesktops_TaskbarFilter.settingcontent-ms", cAlternateFileName="AA272F~1.SET")) returned 1 [0138.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.498] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.498] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e78d775, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3e78d775, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2398fe3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50d, dwReserved0=0x3e39bc0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Workplace_CorpDeviceManagement.settingcontent-ms", cAlternateFileName="AA0F9C~1.SET")) returned 1 [0138.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.498] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.498] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e931156, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3e931156, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23a0254b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ec, dwReserved0=0x3e39bc0, dwReserved1=0x8, cFileName="AAA_SystemSettings_Workplace_RelatedSettings.settingcontent-ms", cAlternateFileName="AA1419~1.SET")) returned 1 [0138.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.498] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.498] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ecc496e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3ecc496e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x332, dwReserved0=0x3e39cf0, dwReserved1=0x8, cFileName="AddOrRemovePrograms.settingcontent-ms", cAlternateFileName="ADDORR~1.SET")) returned 1 [0138.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.509] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.509] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eedaad1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3eedaad1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232b5237, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0x3e7d768, dwReserved1=0x8, cFileName="Classic_{0042AE00-17CC-42EC-B5AD-B8F08A025D71}.settingcontent-ms", cAlternateFileName="CLASSI~1.SET")) returned 1 [0138.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.509] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.509] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f3ebad2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f3ebad2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b2, dwReserved0=0x3e39cf0, dwReserved1=0x8, cFileName="Classic_{01ACC6BC-9A3D-49c5-AC7D-0FB9E026C424}.settingcontent-ms", cAlternateFileName="CLASSI~2.SET")) returned 1 [0138.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.509] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.510] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f542ffb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f542ffb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49d, dwReserved0=0x3e39cf0, dwReserved1=0x8, cFileName="Classic_{028DE9F5-65F3-4A06-A048-421056F3E421}.settingcontent-ms", cAlternateFileName="CLASSI~3.SET")) returned 1 [0138.510] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.557] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.557] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fd9b513, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3fd9b513, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x415, dwReserved0=0x3e39d00, dwReserved1=0x8, cFileName="Classic_{030C20F0-E20B-417A-B7AD-CEC6EE955CD3}.settingcontent-ms", cAlternateFileName="CLASSI~4.SET")) returned 1 [0138.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.557] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.557] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fffda00, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3fffda00, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22250fbc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b4, dwReserved0=0x3e39d10, dwReserved1=0x8, cFileName="Classic_{059ECE57-19D1-4112-B05C-86F8ED5DA6B0}.settingcontent-ms", cAlternateFileName="CL947F~1.SET")) returned 1 [0138.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.557] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.557] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40154edc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x40154edc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46f, dwReserved0=0x3e39d30, dwReserved1=0x8, cFileName="Classic_{06628900-13DD-4fc3-A18B-0E9CE7B663ED}.settingcontent-ms", cAlternateFileName="CL1F68~1.SET")) returned 1 [0138.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.557] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.571] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x401ed83e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x401ed83e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fb, dwReserved0=0x3e39d30, dwReserved1=0x8, cFileName="Classic_{06D12455-F35D-44D6-8E00-3F6A360CC030}.settingcontent-ms", cAlternateFileName="CLCEC1~1.SET")) returned 1 [0138.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.571] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.571] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40344d01, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x40344d01, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x3e39d40, dwReserved1=0x8, cFileName="Classic_{06FF5AE9-8F7C-41AD-B71B-62137DE26715}.settingcontent-ms", cAlternateFileName="CLF02D~1.SET")) returned 1 [0138.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.571] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.571] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40809863, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x40809863, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d5, dwReserved0=0x3e3b480, dwReserved1=0x8, cFileName="Classic_{082594D9-8481-43F0-AE8F-62EA920A4220}.settingcontent-ms", cAlternateFileName="CL2385~1.SET")) returned 1 [0138.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.572] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x409d34af, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x409d34af, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x481, dwReserved0=0x3e3b690, dwReserved1=0x8, cFileName="Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms", cAlternateFileName="CLD73B~1.SET")) returned 1 [0138.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.576] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x412c41df, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x412c41df, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fb, dwReserved0=0x3e3b5c0, dwReserved1=0x8, cFileName="Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms", cAlternateFileName="CLE0D3~1.SET")) returned 1 [0138.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.577] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x416f03ca, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x416f03ca, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x3e3b560, dwReserved1=0x8, cFileName="Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms", cAlternateFileName="CLB2C7~1.SET")) returned 1 [0138.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.577] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41f487a1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x41f487a1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b5, dwReserved0=0x3e3b730, dwReserved1=0x8, cFileName="classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms", cAlternateFileName="CL03D8~1.SET")) returned 1 [0138.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.577] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x425fd18c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x425fd18c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c2, dwReserved0=0x3e3b550, dwReserved1=0x8, cFileName="Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms", cAlternateFileName="CLB9A0~1.SET")) returned 1 [0138.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.602] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.602] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43150496, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x43150496, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32e, dwReserved0=0x3e3b640, dwReserved1=0x8, cFileName="Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms", cAlternateFileName="CL4A77~1.SET")) returned 1 [0138.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.602] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.602] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4437e3da, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4437e3da, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c1, dwReserved0=0x3e3b720, dwReserved1=0x8, cFileName="Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms", cAlternateFileName="CL22DC~1.SET")) returned 1 [0138.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.602] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.602] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x446c57ae, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x446c57ae, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232b5237, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x396, dwReserved0=0x3e3b580, dwReserved1=0x8, cFileName="Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms", cAlternateFileName="CLD7B6~1.SET")) returned 1 [0138.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.602] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.602] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4486918e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4486918e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b6, dwReserved0=0x3e3b650, dwReserved1=0x8, cFileName="Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms", cAlternateFileName="CL9A4B~1.SET")) returned 1 [0138.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.617] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.617] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x449c06b4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x449c06b4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22440e3c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f3, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms", cAlternateFileName="CL9D44~1.SET")) returned 1 [0138.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.617] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.617] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44c6f174, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x44c6f174, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46b, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms", cAlternateFileName="CL13E5~1.SET")) returned 1 [0138.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.617] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.618] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44d07ae3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x44d07ae3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22204b03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x391, dwReserved0=0x3e3b570, dwReserved1=0x8, cFileName="Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms", cAlternateFileName="CLF96F~1.SET")) returned 1 [0138.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.618] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.619] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44e38db6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x44e38db6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x417, dwReserved0=0x3e3b730, dwReserved1=0x8, cFileName="Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms", cAlternateFileName="CLB1DB~1.SET")) returned 1 [0138.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.619] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.619] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44f6a097, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x44f6a097, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33e, dwReserved0=0x3e3b550, dwReserved1=0x8, cFileName="Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms", cAlternateFileName="CLC76D~1.SET")) returned 1 [0138.619] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.619] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.619] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45349d8f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x45349d8f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48c, dwReserved0=0x3e3b640, dwReserved1=0x8, cFileName="Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms", cAlternateFileName="CL4E6D~1.SET")) returned 1 [0138.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.629] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.708] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4561ea3a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4561ea3a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fc, dwReserved0=0x3e3b730, dwReserved1=0x8, cFileName="Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms", cAlternateFileName="CL9DFE~1.SET")) returned 1 [0138.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.726] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.726] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x458f3765, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x458f3765, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43e, dwReserved0=0x3e3b580, dwReserved1=0x8, cFileName="Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms", cAlternateFileName="CLCCAE~1.SET")) returned 1 [0138.726] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.726] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.726] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45a4ac94, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x45a4ac94, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39e, dwReserved0=0x3e3b660, dwReserved1=0x8, cFileName="Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms", cAlternateFileName="CL59A5~1.SET")) returned 1 [0138.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.727] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45c1491b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x45c1491b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x361, dwReserved0=0x3e3b5e0, dwReserved1=0x8, cFileName="Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms", cAlternateFileName="CL69D2~1.SET")) returned 1 [0138.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.727] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45d45ba4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x45d45ba4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d0, dwReserved0=0x3e3b680, dwReserved1=0x8, cFileName="Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms", cAlternateFileName="CLD575~1.SET")) returned 1 [0138.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45ee95e5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x45ee95e5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x221b864e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x3e3b5e0, dwReserved1=0x8, cFileName="Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms", cAlternateFileName="CL41D9~1.SET")) returned 1 [0138.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4608cf94, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4608cf94, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3df, dwReserved0=0x3e3b5e0, dwReserved1=0x8, cFileName="Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms", cAlternateFileName="CLBF51~1.SET")) returned 1 [0138.730] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.730] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x461be230, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x461be230, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2222ad59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ca, dwReserved0=0x3e3b680, dwReserved1=0x8, cFileName="Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms", cAlternateFileName="CL9EA1~1.SET")) returned 1 [0138.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.731] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.743] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46256b9c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x46256b9c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e1, dwReserved0=0x3e3b680, dwReserved1=0x8, cFileName="Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms", cAlternateFileName="CL9950~1.SET")) returned 1 [0138.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.743] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.743] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46387e6f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x46387e6f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b6, dwReserved0=0x3e3b680, dwReserved1=0x8, cFileName="Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms", cAlternateFileName="CL3A25~1.SET")) returned 1 [0138.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.744] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.744] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x464b9146, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x464b9146, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5e8, dwReserved0=0x3e3b680, dwReserved1=0x8, cFileName="Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms", cAlternateFileName="CL41C5~1.SET")) returned 1 [0138.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.744] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.744] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46551ab2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x46551ab2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x490, dwReserved0=0x3e3b690, dwReserved1=0x8, cFileName="Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms", cAlternateFileName="CL26FE~1.SET")) returned 1 [0138.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.766] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.774] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46872bcd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x46872bcd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x491, dwReserved0=0x3e3b690, dwReserved1=0x8, cFileName="Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms", cAlternateFileName="CL589B~1.SET")) returned 1 [0138.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.775] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x478d6f2f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x478d6f2f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4be, dwReserved0=0x3e3b5b0, dwReserved1=0x8, cFileName="Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms", cAlternateFileName="CLB8B3~1.SET")) returned 1 [0138.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.775] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47a2e45b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x47a2e45b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b1, dwReserved0=0x3e3b690, dwReserved1=0x8, cFileName="Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms", cAlternateFileName="CL59E5~1.SET")) returned 1 [0138.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.775] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.775] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47d29387, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x47d29387, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms", cAlternateFileName="CLAB0B~1.SET")) returned 1 [0138.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.795] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.796] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47e808a4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x47e808a4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a9, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms", cAlternateFileName="CL4A6D~1.SET")) returned 1 [0138.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.796] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.796] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f19295, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x47f19295, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x418, dwReserved0=0x3e3b810, dwReserved1=0x8, cFileName="Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms", cAlternateFileName="CL23A4~1.SET")) returned 1 [0138.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.796] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.796] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47fb1b94, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x47fb1b94, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39c, dwReserved0=0x3e3b850, dwReserved1=0x8, cFileName="Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms", cAlternateFileName="CLC12E~1.SET")) returned 1 [0138.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.797] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.808] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49252171, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x49252171, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3cd, dwReserved0=0x3e3b850, dwReserved1=0x8, cFileName="Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms", cAlternateFileName="CL99CB~1.SET")) returned 1 [0138.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.808] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.808] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x498ba6b7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x498ba6b7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x3e3b850, dwReserved1=0x8, cFileName="Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms", cAlternateFileName="CLE5C9~1.SET")) returned 1 [0138.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.808] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.808] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a7088c8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4a7088c8, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a9, dwReserved0=0x3e3b830, dwReserved1=0x8, cFileName="Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms", cAlternateFileName="CLBA8C~1.SET")) returned 1 [0138.808] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.808] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.808] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ad4aba3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4ad4aba3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bc, dwReserved0=0x3e3b930, dwReserved1=0x8, cFileName="Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms", cAlternateFileName="CL96B1~1.SET")) returned 1 [0138.809] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.809] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.820] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b5ef448, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4b5ef448, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2230fb7c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b2, dwReserved0=0x3e3b850, dwReserved1=0x8, cFileName="Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms", cAlternateFileName="CLE328~1.SET")) returned 1 [0138.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.820] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.826] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bf06406, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4bf06406, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x406, dwReserved0=0x3e3b920, dwReserved1=0x8, cFileName="Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms", cAlternateFileName="CL8E90~1.SET")) returned 1 [0138.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.826] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.826] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c7f7146, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4c7f7146, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x482, dwReserved0=0x3e3b7c0, dwReserved1=0x8, cFileName="Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms", cAlternateFileName="CL7C18~1.SET")) returned 1 [0138.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.826] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.826] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca7f936, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4ca7f936, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x418, dwReserved0=0x3e3b800, dwReserved1=0x8, cFileName="Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms", cAlternateFileName="CL7B4E~1.SET")) returned 1 [0138.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.828] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.828] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cb1829f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4cb1829f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d2, dwReserved0=0x3e3b850, dwReserved1=0x8, cFileName="Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms", cAlternateFileName="CL6DB0~1.SET")) returned 1 [0138.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.829] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.829] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cc95a3a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4cc95a3a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d9, dwReserved0=0x3e3b8c0, dwReserved1=0x8, cFileName="Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms", cAlternateFileName="CL0455~1.SET")) returned 1 [0138.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.829] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.829] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ced1dd7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4ced1dd7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f3, dwReserved0=0x3e3b920, dwReserved1=0x8, cFileName="Classic_{3F0AD6DB-3246-48E4-ACD7-696FF62AE68D}.settingcontent-ms", cAlternateFileName="CLE345~1.SET")) returned 1 [0138.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.836] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cfb6be1, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4cfb6be1, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x432, dwReserved0=0x3e3b810, dwReserved1=0x8, cFileName="Classic_{4026492f-2f69-46b8-b9bf-5654fc07e423}.settingcontent-ms", cAlternateFileName="CL79AA~1.SET")) returned 1 [0138.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.845] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d34a43d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4d34a43d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x345, dwReserved0=0x3e3b920, dwReserved1=0x8, cFileName="Classic_{40419485-c444-4567-851a-2dd7bfa1684d}.settingcontent-ms", cAlternateFileName="CLA493~1.SET")) returned 1 [0138.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.845] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d5140e9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4d5140e9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x222c36c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0x3e3b8d0, dwReserved1=0x8, cFileName="Classic_{420C524A-2A76-43F7-B1B2-C3CF736557C7}.settingcontent-ms", cAlternateFileName="CL5165~1.SET")) returned 1 [0138.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.845] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da977fa, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4da977fa, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fc, dwReserved0=0x3e3b780, dwReserved1=0x8, cFileName="Classic_{4228F99D-227F-4058-9EA3-BB2B616D7444}.settingcontent-ms", cAlternateFileName="CLA394~1.SET")) returned 1 [0138.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.884] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dcf9d89, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4dcf9d89, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e8, dwReserved0=0x3e3b8d0, dwReserved1=0x8, cFileName="Classic_{45FDB5DF-1457-4A41-A824-7AD9C75767BC}.settingcontent-ms", cAlternateFileName="CLCA0C~1.SET")) returned 1 [0138.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.884] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.884] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ddb890b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4ddb890b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c9, dwReserved0=0x3e3b7d0, dwReserved1=0x8, cFileName="Classic_{4A2F952E-0618-467F-ADC5-FEBB66AEB82F}.settingcontent-ms", cAlternateFileName="CLF20A~1.SET")) returned 1 [0138.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.884] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.884] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4de512bb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4de512bb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{4BCD16D0-BA72-4F0D-88F9-50D912BFA2B2}.settingcontent-ms", cAlternateFileName="CLED2B~1.SET")) returned 1 [0138.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.885] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4df360db, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4df360db, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23137ab2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3df, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{50DF4F13-4188-49C3-B2FB-A76404DC0ACF}.settingcontent-ms", cAlternateFileName="CL20E9~1.SET")) returned 1 [0138.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.893] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.894] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dfcea4d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4dfcea4d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x487, dwReserved0=0x3e3b930, dwReserved1=0x8, cFileName="Classic_{5163E94E-4C07-420B-B173-320232B8AFB7}.settingcontent-ms", cAlternateFileName="CLCE03~1.SET")) returned 1 [0138.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.895] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e19869c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e19869c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40c, dwReserved0=0x3e3b830, dwReserved1=0x8, cFileName="Classic_{54692DB7-FC98-4D5E-AC15-CC5095FA5669}.settingcontent-ms", cAlternateFileName="CL52F5~1.SET")) returned 1 [0138.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.895] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e33c070, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e33c070, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f6, dwReserved0=0x3e3b930, dwReserved1=0x8, cFileName="Classic_{54D8069E-E75A-4437-B45B-8EB3B8C97434}.settingcontent-ms", cAlternateFileName="CLEAA9~1.SET")) returned 1 [0138.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.895] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4dfa7c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e4dfa7c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x390, dwReserved0=0x3e3b8f0, dwReserved1=0x8, cFileName="Classic_{5530E8CC-1B9E-4798-A880-BA719ADFBBBD}.settingcontent-ms", cAlternateFileName="CL8AEA~1.SET")) returned 1 [0138.895] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.906] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.907] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e6a9696, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e6a9696, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x3e3b7a0, dwReserved1=0x8, cFileName="Classic_{58e3c745-d971-4081-9034-86e34b30836a}.settingcontent-ms", cAlternateFileName="CL17D4~1.SET")) returned 1 [0138.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.907] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.907] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e7da970, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e7da970, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x3e3b750, dwReserved1=0x8, cFileName="Classic_{5902614C-D9C7-4902-9F7F-BAF85454D0B2}.settingcontent-ms", cAlternateFileName="CL97C2~1.SET")) returned 1 [0138.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.907] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.907] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e899534, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e899534, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x3e3b830, dwReserved1=0x8, cFileName="Classic_{5A2C0E5E-5974-4E44-B4C6-AD4C2B6BAF53}.settingcontent-ms", cAlternateFileName="CL4596~1.SET")) returned 1 [0138.907] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.907] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.914] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e958117, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e958117, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3dc, dwReserved0=0x3e3b860, dwReserved1=0x8, cFileName="Classic_{5BB16858-F647-465E-BCFD-010EE9DD41B7}.settingcontent-ms", cAlternateFileName="CL3386~1.SET")) returned 1 [0138.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.914] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.915] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e9f0a6a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4e9f0a6a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e6, dwReserved0=0x3e3b860, dwReserved1=0x8, cFileName="Classic_{5D461B44-2753-4DD7-B2C0-BAB71B1F4C1A}.settingcontent-ms", cAlternateFileName="CLCBC2~1.SET")) returned 1 [0138.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.915] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.915] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eb943d8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4eb943d8, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41f, dwReserved0=0x3e3b860, dwReserved1=0x8, cFileName="Classic_{5D611F64-7985-459B-BDFF-AEC069CB2625}.settingcontent-ms", cAlternateFileName="CLA931~1.SET")) returned 1 [0138.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.924] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.924] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ecc5731, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4ecc5731, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224b3550, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x416, dwReserved0=0x3e3b870, dwReserved1=0x8, cFileName="Classic_{5DD91132-02E8-43F6-88BD-E50B7BE2EF29}.settingcontent-ms", cAlternateFileName="CL44A0~1.SET")) returned 1 [0138.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.924] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.939] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed5e0a6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4ed5e0a6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{5DE5B491-2CEA-4AD9-824A-982A22C0B64E}.settingcontent-ms", cAlternateFileName="CL5DD0~1.SET")) returned 1 [0138.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.940] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.940] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4edf6a31, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4edf6a31, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23137ab2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x371, dwReserved0=0x47e2928, dwReserved1=0x8, cFileName="Classic_{5ea4f148-308c-46d7-98a9-49041b1dd468}.settingcontent-ms", cAlternateFileName="CL8DAC~1.SET")) returned 1 [0138.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.940] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.940] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efc061f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4efc061f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x431, dwReserved0=0x47e29c8, dwReserved1=0x8, cFileName="Classic_{60AC7FA0-A928-4D45-B4DD-AC70A6175E67}.settingcontent-ms", cAlternateFileName="CL806F~1.SET")) returned 1 [0138.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.940] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.940] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2bb529, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4f2bb529, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2227720e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x401, dwReserved0=0x47e2ae8, dwReserved1=0x8, cFileName="Classic_{60C811E8-C857-404E-98BB-EE5D83C1DF5A}.settingcontent-ms", cAlternateFileName="CL44C6~1.SET")) returned 1 [0138.940] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.962] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.962] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3c6582, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4f3c6582, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33d, dwReserved0=0x47e2a58, dwReserved1=0x8, cFileName="Classic_{62d8ed13-c9d0-4ce8-a914-47dd628fb1b0}.settingcontent-ms", cAlternateFileName="CLA744~1.SET")) returned 1 [0138.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.962] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.962] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f51dab5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4f51dab5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fb, dwReserved0=0x47e29c8, dwReserved1=0x8, cFileName="Classic_{638f8e21-e157-40d7-97e0-a0c8e4c4e2b5}.settingcontent-ms", cAlternateFileName="CL0AAF~1.SET")) returned 1 [0138.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.963] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.963] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fd75e93, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4fd75e93, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x421, dwReserved0=0x47e29c8, dwReserved1=0x8, cFileName="Classic_{63929D0B-AAAC-4DCA-AE8A-222EC37F7A88}.settingcontent-ms", cAlternateFileName="CL53B7~1.SET")) returned 1 [0138.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0138.963] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0138.963] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fea715d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4fea715d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x221b864e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x47e2a38, dwReserved1=0x8, cFileName="Classic_{641102EF-6463-46E9-842D-176013D7ACC8}.settingcontent-ms", cAlternateFileName="CL40A3~1.SET")) returned 1 [0139.025] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.025] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x502f95fa, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x502f95fa, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x47e2af8, dwReserved1=0x8, cFileName="Classic_{6775CCA4-CC42-44F7-800C-4E94FF1EA8C0}.settingcontent-ms", cAlternateFileName="CL7C48~1.SET")) returned 1 [0139.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x504c3240, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x504c3240, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x400, dwReserved0=0x47e2af8, dwReserved1=0x8, cFileName="Classic_{67ca7650-96e6-4fdd-bb43-a8e774f73a57}.settingcontent-ms", cAlternateFileName="CLC6CA~1.SET")) returned 1 [0139.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.026] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50771ca2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x50771ca2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22335dcf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e, dwReserved0=0x47e2968, dwReserved1=0x8, cFileName="classic_{685e7dc2-db57-4ed0-8b6d-5fe44d78d4f0}.settingcontent-ms", cAlternateFileName="CL96AE~1.SET")) returned 1 [0139.026] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.034] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5093b894, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5093b894, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0x47e2aa8, dwReserved1=0x8, cFileName="Classic_{68F4F33C-658C-4278-94C1-22B8E653F3E8}.settingcontent-ms", cAlternateFileName="CL6216~1.SET")) returned 1 [0139.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.034] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50adf2de, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x50adf2de, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2222ad59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b, dwReserved0=0x47e2aa8, dwReserved1=0x8, cFileName="Classic_{693E4EF4-9060-469B-AB2E-948B6B68A883}.settingcontent-ms", cAlternateFileName="CL499A~1.SET")) returned 1 [0139.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.034] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50c82cb2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x50c82cb2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39d, dwReserved0=0x47e2978, dwReserved1=0x8, cFileName="Classic_{693E4EF5-9060-469B-AB2E-948B6B68A883}.settingcontent-ms", cAlternateFileName="CLF161~1.SET")) returned 1 [0139.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.034] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ee5263, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x50ee5263, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bf, dwReserved0=0x47e2a38, dwReserved1=0x8, cFileName="Classic_{6A10BC7B-2586-4B57-A5AA-C14BDE743DC4}.settingcontent-ms", cAlternateFileName="CLA1B0~1.SET")) returned 1 [0139.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.046] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.046] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5103c7c8, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5103c7c8, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c1, dwReserved0=0x47e2958, dwReserved1=0x8, cFileName="Classic_{6AE88B06-50B2-46B0-93EA-4B5C73D3A0B5}.settingcontent-ms", cAlternateFileName="CL6D49~1.SET")) returned 1 [0139.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.046] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.046] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x511e0177, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x511e0177, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e8, dwReserved0=0x47e2968, dwReserved1=0x8, cFileName="Classic_{6CA1F1CE-1FED-4D96-A82E-08CEDB139AA3}.settingcontent-ms", cAlternateFileName="CLE661~1.SET")) returned 1 [0139.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.050] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.050] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51383b03, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51383b03, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232db48a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b6, dwReserved0=0x47e2a28, dwReserved1=0x8, cFileName="Classic_{6CBA2898-2EFE-4604-9933-F1F64DAE2A32}.settingcontent-ms", cAlternateFileName="CLE4AD~1.SET")) returned 1 [0139.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.051] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.051] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x516a4cd0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x516a4cd0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x335, dwReserved0=0x47e2a58, dwReserved1=0x8, cFileName="Classic_{6dfd7c5c-2451-11d3-a299-00c04f8ef6af}.settingcontent-ms", cAlternateFileName="CLBD5D~1.SET")) returned 1 [0139.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.057] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.057] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x517fc1ff, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x517fc1ff, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3df, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{71D0780F-10D2-459C-983B-94A642161220}.settingcontent-ms", cAlternateFileName="CLF8F5~1.SET")) returned 1 [0139.057] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.057] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.058] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x518badc6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x518badc6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338, dwReserved0=0x47e2968, dwReserved1=0x8, cFileName="Classic_{725be8f7-668e-4c7b-8f90-46bdb0936430}.settingcontent-ms", cAlternateFileName="CL2891~1.SET")) returned 1 [0139.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.058] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.058] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51ad0e6c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51ad0e6c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22204b03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x47e2a38, dwReserved1=0x8, cFileName="Classic_{73C9C58C-2E01-4F68-B1B9-7A4DD2EF71F7}.settingcontent-ms", cAlternateFileName="CLEA27~1.SET")) returned 1 [0139.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.058] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.060] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51c02197, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51c02197, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d3, dwReserved0=0x47e2a68, dwReserved1=0x8, cFileName="Classic_{7429F4F9-AE58-401a-82AD-723F3C6BDDD6}.settingcontent-ms", cAlternateFileName="CL6104~1.SET")) returned 1 [0139.060] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.060] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51d596c4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51d596c4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x425, dwReserved0=0x47e2968, dwReserved1=0x8, cFileName="Classic_{75AC9145-7EC9-4883-82A7-AD3429020AA0}.settingcontent-ms", cAlternateFileName="CL543D~1.SET")) returned 1 [0139.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51df2032, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51df2032, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x484, dwReserved0=0x47e2968, dwReserved1=0x8, cFileName="Classic_{76F31A78-3FDA-4F80-B015-95CFD81463AD}.settingcontent-ms", cAlternateFileName="CL2BEC~1.SET")) returned 1 [0139.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.061] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51f23309, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51f23309, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46b, dwReserved0=0x47e2988, dwReserved1=0x8, cFileName="Classic_{7a4d0c5d-51ad-443e-87c7-66b757586c56}.settingcontent-ms", cAlternateFileName="CL0E63~1.SET")) returned 1 [0139.061] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.068] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52302ffe, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52302ffe, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x47e2b38, dwReserved1=0x8, cFileName="Classic_{7ABBE8E6-757F-419A-B2E0-07D5694F8E0F}.settingcontent-ms", cAlternateFileName="CL2DE9~1.SET")) returned 1 [0139.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.068] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.068] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x524a69ee, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x524a69ee, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232b5237, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49f, dwReserved0=0x47e2b88, dwReserved1=0x8, cFileName="Classic_{7C3E0552-96E2-4069-AC1C-208C146683CA}.settingcontent-ms", cAlternateFileName="CL1958~1.SET")) returned 1 [0139.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.068] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.068] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x525b1a5a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x525b1a5a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e3, dwReserved0=0x47e2ba8, dwReserved1=0x8, cFileName="Classic_{7D13A5DB-6081-48BD-8EA3-A9D7FE67A335}.settingcontent-ms", cAlternateFileName="CL5964~1.SET")) returned 1 [0139.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.068] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.068] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x528ac95a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x528ac95a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x223a84da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x451, dwReserved0=0x47e2c28, dwReserved1=0x8, cFileName="Classic_{7DE6CF7C-B699-421B-A808-139E798E6C64}.settingcontent-ms", cAlternateFileName="CL4EAD~1.SET")) returned 1 [0139.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.070] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.070] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5296b537, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5296b537, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x47e2bd8, dwReserved1=0x8, cFileName="Classic_{7E5BC096-F558-419A-9326-BC6414D592C3}.settingcontent-ms", cAlternateFileName="CL9037~1.SET")) returned 1 [0139.070] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.071] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.071] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a03ea9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52a03ea9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{7F8B6C83-2A89-47A0-B334-AA58D042CDEC}.settingcontent-ms", cAlternateFileName="CLCC77~1.SET")) returned 1 [0139.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.071] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.071] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a9c7f6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52a9c7f6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fc, dwReserved0=0x47e2b68, dwReserved1=0x8, cFileName="Classic_{8050502B-9B94-408C-BF49-D2D8887C1BCF}.settingcontent-ms", cAlternateFileName="CLE0F1~1.SET")) returned 1 [0139.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.071] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.076] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52b5b3cf, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52b5b3cf, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x373, dwReserved0=0x47e2c38, dwReserved1=0x8, cFileName="Classic_{80f3f1d5-feca-45f3-bc32-752c152e456e}.settingcontent-ms", cAlternateFileName="CLED1A~1.SET")) returned 1 [0139.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.077] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.077] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52bf3d8c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52bf3d8c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b6, dwReserved0=0x47e2b48, dwReserved1=0x8, cFileName="Classic_{821FB666-D307-4865-86BB-68725A30999C}.settingcontent-ms", cAlternateFileName="CLBF66~1.SET")) returned 1 [0139.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.080] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c8c704, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52c8c704, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40f, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{84C9670E-825D-4128-B173-2963886C5A3E}.settingcontent-ms", cAlternateFileName="CL12FB~1.SET")) returned 1 [0139.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.080] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52d250e5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52d250e5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ba, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{8562B9B8-812D-420C-9189-DC216D788A49}.settingcontent-ms", cAlternateFileName="CL7A5D~1.SET")) returned 1 [0139.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.084] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ec8a4a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x52ec8a4a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x418, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{875FE7D6-5BDF-496F-B349-91E5E3625B86}.settingcontent-ms", cAlternateFileName="CLEF84~1.SET")) returned 1 [0139.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.090] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.090] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5306c443, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5306c443, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x233016ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f4, dwReserved0=0x47e2c58, dwReserved1=0x8, cFileName="Classic_{87842A7E-D784-458d-BEF4-CFDC632DCF3E}.settingcontent-ms", cAlternateFileName="CL91DE~1.SET")) returned 1 [0139.090] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.090] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.094] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53104d96, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53104d96, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x412, dwReserved0=0x47e2bd8, dwReserved1=0x8, cFileName="Classic_{87d66a43-7b11-4a28-9811-c86ee395acf7}.settingcontent-ms", cAlternateFileName="CLF8F4~1.SET")) returned 1 [0139.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.094] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.094] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5319d704, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5319d704, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2222ad59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45e, dwReserved0=0x47e2b18, dwReserved1=0x8, cFileName="Classic_{886EDAFC-1051-483F-8AE2-904087A7E580}.settingcontent-ms", cAlternateFileName="CLD1CE~1.SET")) returned 1 [0139.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.097] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53236070, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53236070, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ce, dwReserved0=0x47e2b68, dwReserved1=0x8, cFileName="Classic_{88C9D04D-39DD-41EE-A63B-23218D69717F}.settingcontent-ms", cAlternateFileName="CL4C32~1.SET")) returned 1 [0139.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.097] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x532ce9db, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x532ce9db, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4db, dwReserved0=0x47e2c68, dwReserved1=0x8, cFileName="Classic_{8902C92D-5AB7-433B-9065-3F55F8334E29}.settingcontent-ms", cAlternateFileName="CL0E9F~1.SET")) returned 1 [0139.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.098] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.098] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53367347, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53367347, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f8, dwReserved0=0x47e2b48, dwReserved1=0x8, cFileName="Classic_{895607E0-D0F9-48bd-B19E-96FBE9BBDCF9}.settingcontent-ms", cAlternateFileName="CL7DF2~1.SET")) returned 1 [0139.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.098] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.098] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5344c166, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5344c166, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a2, dwReserved0=0x47e2c68, dwReserved1=0x8, cFileName="Classic_{8bb27ec5-5cb3-4781-baee-3439df4806e4}.settingcontent-ms", cAlternateFileName="CLB484~1.SET")) returned 1 [0139.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.106] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.107] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x534e4ad5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x534e4ad5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52d, dwReserved0=0x47e2c78, dwReserved1=0x8, cFileName="Classic_{8D58F804-9520-4208-A527-7C2B6CB77B33}.settingcontent-ms", cAlternateFileName="CL5134~1.SET")) returned 1 [0139.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.107] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5357d444, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5357d444, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x406, dwReserved0=0x47e2c78, dwReserved1=0x8, cFileName="Classic_{8E0C279D-0BD1-43C3-9EBD-31C3DC5B8A77}.settingcontent-ms", cAlternateFileName="CL281B~1.SET")) returned 1 [0139.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.107] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53615ddb, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53615ddb, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x222c36c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x401, dwReserved0=0x47e2ba8, dwReserved1=0x8, cFileName="Classic_{8E21794E-9303-44C5-A493-C3DC53C0E463}.settingcontent-ms", cAlternateFileName="CL139A~1.SET")) returned 1 [0139.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.109] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x537dfa52, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x537dfa52, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x350, dwReserved0=0x47e2c78, dwReserved1=0x8, cFileName="Classic_{8e908fc9-becc-40f6-915b-f4ca0e70d03d}.settingcontent-ms", cAlternateFileName="CL4EDB~1.SET")) returned 1 [0139.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.110] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53878398, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53878398, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42c, dwReserved0=0x47e2bd8, dwReserved1=0x8, cFileName="Classic_{906435EC-336D-4B77-BCD6-397DE8318852}.settingcontent-ms", cAlternateFileName="CL83E9~1.SET")) returned 1 [0139.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.110] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53910cc6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53910cc6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46a, dwReserved0=0x47e2b58, dwReserved1=0x8, cFileName="Classic_{907F262A-012A-4F6A-94C9-F479F3E6EE16}.settingcontent-ms", cAlternateFileName="CLF918~1.SET")) returned 1 [0139.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.110] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x539a962e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x539a962e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23137ab2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3aa, dwReserved0=0x47e2b68, dwReserved1=0x8, cFileName="Classic_{90ab71ce-bab6-4ca2-84fe-629338405756}.settingcontent-ms", cAlternateFileName="CL8CC2~1.SET")) returned 1 [0139.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.112] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.112] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a41fce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53a41fce, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d5, dwReserved0=0x47e2b78, dwReserved1=0x8, cFileName="Classic_{91BA8E01-F854-4418-A108-E63323DDAE60}.settingcontent-ms", cAlternateFileName="CL8B53~1.SET")) returned 1 [0139.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.115] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.115] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53ada905, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53ada905, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47d, dwReserved0=0x47e2bb8, dwReserved1=0x8, cFileName="Classic_{9389633E-8BCB-4448-93CD-EBFFA0759257}.settingcontent-ms", cAlternateFileName="CLD764~1.SET")) returned 1 [0139.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.115] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.115] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53b7326a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53b7326a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x432, dwReserved0=0x47e2b98, dwReserved1=0x8, cFileName="Classic_{9430DB91-B966-4971-A955-E3DBA1F889E7}.settingcontent-ms", cAlternateFileName="CL5ED8~1.SET")) returned 1 [0139.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.115] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.115] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c0bc1a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53c0bc1a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bf, dwReserved0=0x47e2ba8, dwReserved1=0x8, cFileName="Classic_{944A41B9-C0FD-41AE-A6DF-5AC4FE5A59B4}.settingcontent-ms", cAlternateFileName="CLF3F6~1.SET")) returned 1 [0139.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.117] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53ca4646, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53ca4646, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bc, dwReserved0=0x47e2bb8, dwReserved1=0x8, cFileName="Classic_{950fd00b-c4a9-4465-852a-b1eb51e2e7f6}.settingcontent-ms", cAlternateFileName="CL7CBB~1.SET")) returned 1 [0139.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.117] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53d894cd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53d894cd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40b, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{955E7FFD-4DD9-4124-96FC-86C3C653DD33}.settingcontent-ms", cAlternateFileName="CL26A1~1.SET")) returned 1 [0139.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.118] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53e944b3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53e944b3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x397, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{96BC4455-FDA3-4DE2-8B71-9D1953F0B32D}.settingcontent-ms", cAlternateFileName="CLA1BD~1.SET")) returned 1 [0139.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.118] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.172] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53fc5720, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x53fc5720, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ad, dwReserved0=0x47e2ea8, dwReserved1=0x8, cFileName="Classic_{96DF8B78-8299-4BC1-B56B-6C375FBEC228}.settingcontent-ms", cAlternateFileName="CLCFC0~1.SET")) returned 1 [0139.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.172] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.173] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x540f698d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x540f698d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b6, dwReserved0=0x47e2d18, dwReserved1=0x8, cFileName="Classic_{9891D47B-7E37-4265-BAD2-1FA991543B90}.settingcontent-ms", cAlternateFileName="CLA809~1.SET")) returned 1 [0139.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.173] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.173] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54227c20, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54227c20, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d0, dwReserved0=0x47e2d48, dwReserved1=0x8, cFileName="Classic_{98CCA0B9-CF6C-4FFD-98E1-87BFEDDD4D21}.settingcontent-ms", cAlternateFileName="CL5EBE~1.SET")) returned 1 [0139.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.173] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.173] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x543cb64e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x543cb64e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0x47e2db8, dwReserved1=0x8, cFileName="Classic_{9B802EF5-59B7-4974-9022-06DC2A9B1677}.settingcontent-ms", cAlternateFileName="CL02CE~1.SET")) returned 1 [0139.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.173] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.254] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54463fb7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54463fb7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fc, dwReserved0=0x47e2ef8, dwReserved1=0x8, cFileName="Classic_{9BA8A9A5-F1C1-4F09-AE9A-EFEAA5961BE3}.settingcontent-ms", cAlternateFileName="CLE37B~1.SET")) returned 1 [0139.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.254] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.254] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x544fc922, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x544fc922, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a5, dwReserved0=0x47e2d48, dwReserved1=0x8, cFileName="Classic_{9C39057F-5CE5-4BAB-BE61-2957A12EEC52}.settingcontent-ms", cAlternateFileName="CL7736~1.SET")) returned 1 [0139.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.255] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.255] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5459528e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5459528e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x363, dwReserved0=0x47e2e88, dwReserved1=0x8, cFileName="Classic_{9c60de1e-e5fc-40f4-a487-460851a8d915}.settingcontent-ms", cAlternateFileName="CL4CFB~1.SET")) returned 1 [0139.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.255] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.255] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5462dbf9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5462dbf9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x391, dwReserved0=0x47e2dc8, dwReserved1=0x8, cFileName="Classic_{9c73f5e5-7ae7-4e32-a8e8-8d23b85255bf}.settingcontent-ms", cAlternateFileName="CLA4B7~1.SET")) returned 1 [0139.255] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.259] TranslateMessage (lpMsg=0x11df16c) returned 0 [0139.259] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0139.259] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0139.263] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0139.263] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0139.263] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.264] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.264] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546c6571, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x546c6571, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41f, dwReserved0=0x47e2ef8, dwReserved1=0x8, cFileName="Classic_{9EF86966-2F35-49BE-A9F6-398E0B844411}.settingcontent-ms", cAlternateFileName="CL1987~1.SET")) returned 1 [0139.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.264] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.264] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5475eecd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5475eecd, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x409, dwReserved0=0x47e2ea8, dwReserved1=0x8, cFileName="Classic_{9fe63afd-59cf-4419-9775-abcc3849f861}.settingcontent-ms", cAlternateFileName="CL53E1~1.SET")) returned 1 [0139.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.264] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.264] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x547f7839, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x547f7839, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x363, dwReserved0=0x47e2d18, dwReserved1=0x8, cFileName="Classic_{a0275511-0e86-4eca-97c2-ecd8f1221d08}.settingcontent-ms", cAlternateFileName="CL16BA~1.SET")) returned 1 [0139.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.264] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.264] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x548901a7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x548901a7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34b, dwReserved0=0x47e2d88, dwReserved1=0x8, cFileName="Classic_{a3dd4f92-658a-410f-84fd-6fbbbef2fffe}.settingcontent-ms", cAlternateFileName="CLC79C~1.SET")) returned 1 [0139.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.268] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.268] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5494edb6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5494edb6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d3, dwReserved0=0x47e2db8, dwReserved1=0x8, cFileName="Classic_{A7160DE5-E591-4D98-9BB0-0CAC99D5F2D5}.settingcontent-ms", cAlternateFileName="CLEF7F~1.SET")) returned 1 [0139.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.268] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.268] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x549e7712, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x549e7712, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47d, dwReserved0=0x47e2ef8, dwReserved1=0x8, cFileName="Classic_{A73DCDB5-E233-4FC2-8083-6E431939002A}.settingcontent-ms", cAlternateFileName="CL055D~1.SET")) returned 1 [0139.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.268] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.268] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54a80042, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54a80042, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232db48a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35a, dwReserved0=0x47e2d88, dwReserved1=0x8, cFileName="Classic_{a8a91a66-3a7d-4424-8d24-04e180695c7a}.settingcontent-ms", cAlternateFileName="CL2E6F~1.SET")) returned 1 [0139.268] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.268] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.279] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54b18a02, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54b18a02, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bd, dwReserved0=0x47e2e88, dwReserved1=0x8, cFileName="Classic_{AA9D2032-E8FB-4f8c-99C9-09F539AEBD59}.settingcontent-ms", cAlternateFileName="CL8988~1.SET")) returned 1 [0139.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.279] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.279] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54bb1326, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54bb1326, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42c, dwReserved0=0x47e2dc8, dwReserved1=0x8, cFileName="Classic_{AACA901F-E74F-4894-B074-F55059532853}.settingcontent-ms", cAlternateFileName="CLD8B6~1.SET")) returned 1 [0139.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.279] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.279] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54c49c8b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54c49c8b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c4, dwReserved0=0x47e2da8, dwReserved1=0x8, cFileName="Classic_{AAF384A9-978C-41B6-B394-0C40C2EAAA4B}.settingcontent-ms", cAlternateFileName="CLF3B5~1.SET")) returned 1 [0139.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.280] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.280] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ce2625, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54ce2625, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42a, dwReserved0=0x47e2e88, dwReserved1=0x8, cFileName="Classic_{AF3BA0EC-B240-401E-B4EE-3E89F275205B}.settingcontent-ms", cAlternateFileName="CL387A~1.SET")) returned 1 [0139.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.285] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.285] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54d7af81, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54d7af81, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ad, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{B0B4886C-4B31-4824-ADCD-0DAF5C8BAFF6}.settingcontent-ms", cAlternateFileName="CLEAF4~1.SET")) returned 1 [0139.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.285] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.285] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e138c7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54e138c7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x392, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{B1207959-FFBF-4417-A6B1-4BF0EDA51F5A}.settingcontent-ms", cAlternateFileName="CLF600~1.SET")) returned 1 [0139.285] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.285] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.286] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54f44b98, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54f44b98, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x47e2dc8, dwReserved1=0x8, cFileName="Classic_{B123B0AB-2E4E-4325-804A-32F99784DA0B}.settingcontent-ms", cAlternateFileName="CL900D~1.SET")) returned 1 [0139.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.286] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.286] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54fdd53c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x54fdd53c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2241abe6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a9, dwReserved0=0x47e2ef8, dwReserved1=0x8, cFileName="Classic_{B1FE5142-DEDD-409B-BCC8-547EC08DE84E}.settingcontent-ms", cAlternateFileName="CL572A~1.SET")) returned 1 [0139.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.307] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55134a43, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55134a43, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x345, dwReserved0=0x47e2dc8, dwReserved1=0x8, cFileName="Classic_{b2c761c6-29bc-4f19-9251-e6195265baf1}.settingcontent-ms", cAlternateFileName="CL1CAC~1.SET")) returned 1 [0139.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.307] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x551cd3a2, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x551cd3a2, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x221b864e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x47e2eb8, dwReserved1=0x8, cFileName="Classic_{B6B2793F-F4B9-49FD-B578-212C3C020892}.settingcontent-ms", cAlternateFileName="CLC31C~1.SET")) returned 1 [0139.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.307] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55265d10, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55265d10, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23137ab2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c3, dwReserved0=0x47e2de8, dwReserved1=0x8, cFileName="Classic_{B7622F10-9A47-4BF2-B6EF-2C20B4510254}.settingcontent-ms", cAlternateFileName="CLD3B8~1.SET")) returned 1 [0139.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.307] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.310] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552fe67c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x552fe67c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e6, dwReserved0=0x47e2eb8, dwReserved1=0x8, cFileName="Classic_{B896819B-CF73-4da0-8F59-6E744A6BCD5F}.settingcontent-ms", cAlternateFileName="CL4954~1.SET")) returned 1 [0139.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.310] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.310] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55455c09, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55455c09, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x47e2ef8, dwReserved1=0x8, cFileName="Classic_{B935C3B6-969C-4FC2-B96C-7F06794471AF}.settingcontent-ms", cAlternateFileName="CL3A02~1.SET")) returned 1 [0139.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.311] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.311] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x554ee51a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x554ee51a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232db48a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47d, dwReserved0=0x47e2d28, dwReserved1=0x8, cFileName="Classic_{BABB24A6-0242-4AE5-BD83-C5816526F63D}.settingcontent-ms", cAlternateFileName="CL016E~1.SET")) returned 1 [0139.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.311] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.311] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55586e82, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55586e82, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2229d471, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x340, dwReserved0=0x47e2d18, dwReserved1=0x8, cFileName="Classic_{bb06c0e4-d293-4f75-8a90-cb05b6477eee}.settingcontent-ms", cAlternateFileName="CL5272~1.SET")) returned 1 [0139.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5561f7ee, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5561f7ee, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x47e2d28, dwReserved1=0x8, cFileName="Classic_{bb64f8a7-bee7-4e1a-ab8d-7d8273f7fdb6}.settingcontent-ms", cAlternateFileName="CL1DD7~1.SET")) returned 1 [0139.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x556b8159, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x556b8159, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d4, dwReserved0=0x47e2f98, dwReserved1=0x8, cFileName="Classic_{BD256B65-94BE-4194-84BF-41D50D0EF26E}.settingcontent-ms", cAlternateFileName="CLE1F4~1.SET")) returned 1 [0139.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55750ac5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55750ac5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232b5237, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x327, dwReserved0=0x47e3058, dwReserved1=0x8, cFileName="Classic_{bd84b380-8ca2-1069-ab1d-08000948f534}.settingcontent-ms", cAlternateFileName="CL9CB7~1.SET")) returned 1 [0139.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.322] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x557e9430, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x557e9430, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x426, dwReserved0=0x47e2fd8, dwReserved1=0x8, cFileName="Classic_{be122a0e-4503-11da-8bde-f66bad1e3f3a}.settingcontent-ms", cAlternateFileName="CL0DFF~1.SET")) returned 1 [0139.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.328] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.328] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55881d9c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55881d9c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3aa, dwReserved0=0x47e30c8, dwReserved1=0x8, cFileName="Classic_{BEC9E135-14C1-4e00-B5C8-899F26833A5A}.settingcontent-ms", cAlternateFileName="CLBE79~1.SET")) returned 1 [0139.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.328] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.328] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5591a704, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5591a704, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x356, dwReserved0=0x47e2fa8, dwReserved1=0x8, cFileName="Classic_{bf782cc9-5a52-4a17-806c-2a894ffeeac5}.settingcontent-ms", cAlternateFileName="CL2590~1.SET")) returned 1 [0139.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.329] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.329] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x559b3073, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x559b3073, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23078eee, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b3, dwReserved0=0x47e30f8, dwReserved1=0x8, cFileName="Classic_{C16A18A2-DC4F-4B7D-92F1-14C430AD17DC}.settingcontent-ms", cAlternateFileName="CLDC92~1.SET")) returned 1 [0139.329] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.329] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.337] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55abe088, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55abe088, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d3, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{C3915CF9-A3D9-4EFD-B209-62C05793EE0F}.settingcontent-ms", cAlternateFileName="CLC9CC~1.SET")) returned 1 [0139.337] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.337] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.338] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55c87d2a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55c87d2a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22335dcf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x47e2fd8, dwReserved1=0x8, cFileName="Classic_{C3F521C1-249F-48FD-9D9D-731EA4568776}.settingcontent-ms", cAlternateFileName="CL3F05~1.SET")) returned 1 [0139.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.338] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.338] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55d206ac, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55d206ac, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e0, dwReserved0=0x47e2f88, dwReserved1=0x8, cFileName="Classic_{C5361E07-6AA3-4453-81BC-93E8F85EABED}.settingcontent-ms", cAlternateFileName="CL7513~1.SET")) returned 1 [0139.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.338] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.338] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55db902d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55db902d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33a, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{c555438b-3c23-4769-a71f-b6d3d9b6053a}.settingcontent-ms", cAlternateFileName="CL4DB5~1.SET")) returned 1 [0139.338] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.338] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.341] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e519e3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55e519e3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x342, dwReserved0=0x47e2f38, dwReserved1=0x8, cFileName="Classic_{c58c4893-3be0-4b45-abb5-a63e4b8c8651}.settingcontent-ms", cAlternateFileName="CLC050~1.SET")) returned 1 [0139.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.342] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55eea2dc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55eea2dc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232db48a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x406, dwReserved0=0x47e2f38, dwReserved1=0x8, cFileName="Classic_{C5AE651D-D027-4D11-8125-595B9933C78B}.settingcontent-ms", cAlternateFileName="CL25DA~1.SET")) returned 1 [0139.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.342] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55f82c44, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x55f82c44, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2230fb7c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e6, dwReserved0=0x47e2fa8, dwReserved1=0x8, cFileName="Classic_{C86B1923-8E1F-414B-83DB-94B09BA73E15}.settingcontent-ms", cAlternateFileName="CL9E15~1.SET")) returned 1 [0139.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.342] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.342] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5601b5b3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5601b5b3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231aa1ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f6, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{CD2A5953-36A2-427D-B762-3610F37A5D89}.settingcontent-ms", cAlternateFileName="CL987F~1.SET")) returned 1 [0139.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.349] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.349] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x560b3f8e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x560b3f8e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c1, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{CD95D0E3-6B3A-495B-9FDA-57FAD586304D}.settingcontent-ms", cAlternateFileName="CLB5AB~1.SET")) returned 1 [0139.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.349] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.350] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56132717, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56132717, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2222ad59, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d2, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{CF081448-68EC-4969-9F8B-BB23B329B712}.settingcontent-ms", cAlternateFileName="CLDB86~1.SET")) returned 1 [0139.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.350] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.350] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x561cb079, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x561cb079, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ac, dwReserved0=0x47e2f58, dwReserved1=0x8, cFileName="Classic_{d17d1d6d-cc3f-4815-8fe3-607e7d5d10b3}.settingcontent-ms", cAlternateFileName="CL9AC1~1.SET")) returned 1 [0139.354] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.354] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.354] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562d60c0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x562d60c0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bd, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{D1AF7F5F-18C1-4143-81E5-EDAF02255883}.settingcontent-ms", cAlternateFileName="CLED85~1.SET")) returned 1 [0139.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.357] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56394d00, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56394d00, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33b, dwReserved0=0x47e30d8, dwReserved1=0x8, cFileName="Classic_{d20ea4e1-3957-11d2-a40b-0c5020524153}.settingcontent-ms", cAlternateFileName="CLD075~1.SET")) returned 1 [0139.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.357] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5642d63d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5642d63d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x481, dwReserved0=0x47e2f78, dwReserved1=0x8, cFileName="Classic_{D4690CFE-6A59-4BAB-BFF7-9ED0D083E798}.settingcontent-ms", cAlternateFileName="CL52B7~1.SET")) returned 1 [0139.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.357] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x564c5f9f, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x564c5f9f, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x362, dwReserved0=0x47e30e8, dwReserved1=0x8, cFileName="Classic_{d555645e-d4f8-4c29-a827-d93c859c4f2a}.settingcontent-ms", cAlternateFileName="CL966A~1.SET")) returned 1 [0139.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.362] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5655e8fe, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5655e8fe, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0x47e2f68, dwReserved1=0x8, cFileName="Classic_{D5BAC999-E706-4311-9DB0-86E117B1FD25}.settingcontent-ms", cAlternateFileName="CLE34F~1.SET")) returned 1 [0139.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.363] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x565f7286, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x565f7286, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x399, dwReserved0=0x47e3068, dwReserved1=0x8, cFileName="Classic_{D652F9E4-08FD-4A24-8EAC-05715188233E}.settingcontent-ms", cAlternateFileName="CLC7A7~1.SET")) returned 1 [0139.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.363] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5668fbd5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5668fbd5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f4, dwReserved0=0x47e2f68, dwReserved1=0x8, cFileName="Classic_{D679D992-D843-4D3C-BFEA-5EDF4D37EE9F}.settingcontent-ms", cAlternateFileName="CL5209~1.SET")) returned 1 [0139.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.363] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56728541, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56728541, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f7, dwReserved0=0x47e2fa8, dwReserved1=0x8, cFileName="Classic_{D825FEC7-DA3D-456A-BEF2-20F07BA0449E}.settingcontent-ms", cAlternateFileName="CL44B2~1.SET")) returned 1 [0139.363] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.366] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.366] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5680d35a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5680d35a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x221b864e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x47e2f78, dwReserved1=0x8, cFileName="Classic_{d9ef8727-cac2-4e60-809e-86f80a666c91}.settingcontent-ms", cAlternateFileName="CL565F~1.SET")) returned 1 [0139.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x568a5cc6, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x568a5cc6, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47f, dwReserved0=0x47e2f78, dwReserved1=0x8, cFileName="Classic_{DD338333-7000-45CC-A84D-64680D6E683D}.settingcontent-ms", cAlternateFileName="CLCA5B~1.SET")) returned 1 [0139.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5693e634, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5693e634, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42f, dwReserved0=0x47e2f78, dwReserved1=0x8, cFileName="Classic_{DDF23EF5-6677-42C1-92CB-29BDCB7375B8}.settingcontent-ms", cAlternateFileName="CL34D0~1.SET")) returned 1 [0139.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.367] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.367] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569d6fa0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x569d6fa0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224d97aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e1, dwReserved0=0x47e2f88, dwReserved1=0x8, cFileName="Classic_{DF7B19EF-DEA5-47D7-BBA5-9FCBE400A59D}.settingcontent-ms", cAlternateFileName="CL499E~1.SET")) returned 1 [0139.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.369] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.369] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a6f90b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56a6f90b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23137ab2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x377, dwReserved0=0x47e2f98, dwReserved1=0x8, cFileName="Classic_{E00117F3-53BA-4E06-B9BF-B8E22A1469E6}.settingcontent-ms", cAlternateFileName="CL8C1E~1.SET")) returned 1 [0139.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.369] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.370] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56b0826d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56b0826d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0x47e2fa8, dwReserved1=0x8, cFileName="Classic_{E07F215A-6022-40E0-A109-17078992E5F9}.settingcontent-ms", cAlternateFileName="CLF0E4~1.SET")) returned 1 [0139.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.370] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.370] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56ba0bec, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56ba0bec, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230eb5fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a9, dwReserved0=0x77a86e08, dwReserved1=0x8, cFileName="Classic_{E2394C16-F45A-496F-83CC-49E163281662}.settingcontent-ms", cAlternateFileName="CL2EEB~1.SET")) returned 1 [0139.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.370] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.377] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56c39557, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56c39557, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23242b2c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0x660258, dwReserved1=0x8, cFileName="Classic_{e2e7934b-dce5-43c4-9576-7fe4f75e7480}.settingcontent-ms", cAlternateFileName="CLCBC2~2.SET")) returned 1 [0139.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.377] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.377] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56d90a7a, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56d90a7a, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2216c19d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x390, dwReserved0=0x47e31a8, dwReserved1=0x8, cFileName="Classic_{E4B554C8-B067-4540-A478-0565BB1F76B9}.settingcontent-ms", cAlternateFileName="CL882C~1.SET")) returned 1 [0139.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.377] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.377] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56e293ca, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56e293ca, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x230c53a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x435, dwReserved0=0x47e3138, dwReserved1=0x8, cFileName="Classic_{e9950154-c418-419e-a90a-20c5287ae24b}.settingcontent-ms", cAlternateFileName="CL7EF1~1.SET")) returned 1 [0139.380] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.381] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56ec1d51, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56ec1d51, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39b, dwReserved0=0x47e3178, dwReserved1=0x8, cFileName="Classic_{E9C71548-B580-43B2-ACDB-1BA924002754}.settingcontent-ms", cAlternateFileName="CL4EBE~1.SET")) returned 1 [0139.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.403] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56f5a6c0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56f5a6c0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232b5237, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ec, dwReserved0=0x47e3208, dwReserved1=0x8, cFileName="Classic_{EBEC2956-F512-474D-8631-9E753CC40653}.settingcontent-ms", cAlternateFileName="CL2C4A~1.SET")) returned 1 [0139.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.403] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.403] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56ff302e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x56ff302e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40d, dwReserved0=0x47e3258, dwReserved1=0x8, cFileName="Classic_{ecdb0924-4208-451e-8ee0-373c0956de16}.settingcontent-ms", cAlternateFileName="CLB35B~1.SET")) returned 1 [0139.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.403] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.403] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5708b99d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5708b99d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42f, dwReserved0=0x47e32f8, dwReserved1=0x8, cFileName="Classic_{ED0FF627-BFD1-4F68-9A74-974E73F41A3A}.settingcontent-ms", cAlternateFileName="CL8409~1.SET")) returned 1 [0139.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.403] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.403] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57124305, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57124305, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2311185c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x345, dwReserved0=0x47e3288, dwReserved1=0x8, cFileName="Classic_{ed834ed6-4b5a-4bfe-8f11-a626dcb6a921}.settingcontent-ms", cAlternateFileName="CLD856~1.SET")) returned 1 [0139.403] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.406] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.406] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571bcc6e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x571bcc6e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2328efd5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a8, dwReserved0=0x47e3198, dwReserved1=0x8, cFileName="Classic_{EE423D17-7ED8-4B33-9555-C23DEEAFB4B6}.settingcontent-ms", cAlternateFileName="CL42F7~1.SET")) returned 1 [0139.406] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.406] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.407] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x572555d9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x572555d9, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3da, dwReserved0=0x47e31f8, dwReserved1=0x8, cFileName="Classic_{EE439E7E-CE1E-4ABE-9EA8-50F12ED01FE0}.settingcontent-ms", cAlternateFileName="CLC887~1.SET")) returned 1 [0139.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.407] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.407] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x572edf3c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x572edf3c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2315dd0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d9, dwReserved0=0x47e3278, dwReserved1=0x8, cFileName="Classic_{EF462183-352B-4DCF-811C-07FA7CFCD5AC}.settingcontent-ms", cAlternateFileName="CL0A77~1.SET")) returned 1 [0139.407] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.407] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.412] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57386907, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57386907, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c8, dwReserved0=0x47e32a8, dwReserved1=0x8, cFileName="Classic_{EF8F379B-747B-4C8E-B3D1-4A29E6CF45AE}.settingcontent-ms", cAlternateFileName="CLD48B~1.SET")) returned 1 [0139.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.412] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.412] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5741f21c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5741f21c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2211fcec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x495, dwReserved0=0x47e3278, dwReserved1=0x8, cFileName="Classic_{EFACECBA-BCCD-468B-BAB3-7CA40A898982}.settingcontent-ms", cAlternateFileName="CL8A3E~1.SET")) returned 1 [0139.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.412] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.412] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x575504f0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x575504f0, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x389, dwReserved0=0x47e3158, dwReserved1=0x8, cFileName="Classic_{F025B6FD-D1CA-4a32-9BEB-DBEF1D2F6926}.settingcontent-ms", cAlternateFileName="CL60DD~1.SET")) returned 1 [0139.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.412] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.412] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x575e8e58, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x575e8e58, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e2, dwReserved0=0x47e32b8, dwReserved1=0x8, cFileName="Classic_{F0E02D62-6C1D-4eb3-AC47-F8401425C6BC}.settingcontent-ms", cAlternateFileName="CL1496~1.SET")) returned 1 [0139.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.412] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.428] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x576817c7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x576817c7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23052c93, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ec, dwReserved0=0x47e32e8, dwReserved1=0x8, cFileName="Classic_{F120B10E-C882-4613-955F-B4DF13C6E803}.settingcontent-ms", cAlternateFileName="CLB26E~1.SET")) returned 1 [0139.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.428] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.428] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5771a132, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5771a132, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232b5237, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338, dwReserved0=0x47e3218, dwReserved1=0x8, cFileName="Classic_{f2ddfc82-8f12-4cdd-b7dc-d4fe1425aa4d}.settingcontent-ms", cAlternateFileName="CL4CAB~1.SET")) returned 1 [0139.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.428] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.429] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x577b2a9e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x577b2a9e, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x498, dwReserved0=0x47e31a8, dwReserved1=0x8, cFileName="Classic_{F2E71049-6F88-4A3B-9475-5A2B40B36092}.settingcontent-ms", cAlternateFileName="CL6182~1.SET")) returned 1 [0139.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.429] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.429] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5784b409, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5784b409, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x220f9a95, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x410, dwReserved0=0x47e32e8, dwReserved1=0x8, cFileName="Classic_{F3FD1F8E-B34A-49AE-95B9-5DBEAB5BFB49}.settingcontent-ms", cAlternateFileName="CL0717~1.SET")) returned 1 [0139.429] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.434] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.434] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x578e3d75, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x578e3d75, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x232db48a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3b3, dwReserved0=0x47e3218, dwReserved1=0x8, cFileName="Classic_{f56fbb39-e6d9-4b6d-9c29-ae82cff2925f}.settingcontent-ms", cAlternateFileName="CLF050~1.SET")) returned 1 [0139.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.435] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.435] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5797c6f3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5797c6f3, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2227720e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x426, dwReserved0=0x47e3218, dwReserved1=0x8, cFileName="Classic_{f6b6e965-e9b2-444b-9286-10c9152edbc5}.settingcontent-ms", cAlternateFileName="CL173B~1.SET")) returned 1 [0139.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.441] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57a1504c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57a1504c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231f666f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0x47e31a8, dwReserved1=0x8, cFileName="Classic_{f82df8f7-8b9f-442e-a48c-818ea735ff9b}.settingcontent-ms", cAlternateFileName="CL5165~2.SET")) returned 1 [0139.441] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.442] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57aad9b4, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57aad9b4, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224b3550, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b8, dwReserved0=0x47e3108, dwReserved1=0x8, cFileName="Classic_{F96E2F30-2018-4F0E-BBEE-7CCBEE8CE714}.settingcontent-ms", cAlternateFileName="CL84F5~1.SET")) returned 1 [0139.443] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.443] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.443] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57b46320, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57b46320, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3aa, dwReserved0=0x47e31a8, dwReserved1=0x8, cFileName="Classic_{FADA4BFB-4853-4547-B70F-1B565E7D907B}.settingcontent-ms", cAlternateFileName="CLA328~1.SET")) returned 1 [0139.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.444] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.444] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57bdec8b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57bdec8b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x23183f67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47c, dwReserved0=0x47e3128, dwReserved1=0x8, cFileName="Classic_{FD4FB8FA-F752-4E78-933B-8969E18BC9B5}.settingcontent-ms", cAlternateFileName="CLB103~1.SET")) returned 1 [0139.444] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.478] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.479] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57c775f7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57c775f7, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x231d0415, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x47e3138, dwReserved1=0x8, cFileName="Classic_{FE777427-D33C-485B-A414-3BD5A2943162}.settingcontent-ms", cAlternateFileName="CLA7D8~1.SET")) returned 1 [0139.479] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.479] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.486] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57d0ff62, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57d0ff62, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x224ffa05, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x47e31c8, dwReserved1=0x8, cFileName="Classic_{FEBB9292-6110-4B9E-8565-91C4076E0A43}.settingcontent-ms", cAlternateFileName="CLD846~1.SET")) returned 1 [0139.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.486] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.486] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57da88ca, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57da88ca, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22145f46, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x38f, dwReserved0=0x47e3158, dwReserved1=0x8, cFileName="Classic_{FEFF8F5D-EB40-485d-AC2A-EB7942DDF624}.settingcontent-ms", cAlternateFileName="CL4FB4~1.SET")) returned 1 [0139.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.487] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.487] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57e41239, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57e41239, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x22204b03, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37f, dwReserved0=0x47e31a8, dwReserved1=0x8, cFileName="Classic_{FFA33B6C-DC4D-438C-893F-EBF44A09BFC0}.settingcontent-ms", cAlternateFileName="CLC171~1.SET")) returned 1 [0139.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.487] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.487] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57ed9ba5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57ed9ba5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e7, dwReserved0=0x47e31c8, dwReserved1=0x8, cFileName="ControlPanel.settingcontent-ms", cAlternateFileName="CONTRO~1.SET")) returned 1 [0139.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.541] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.542] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57f72510, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x57f72510, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x306, dwReserved0=0x3e87aa0, dwReserved1=0x8, cFileName="CortanaSettings.settingcontent-ms", cAlternateFileName="CORTAN~1.SET")) returned 1 [0139.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.542] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.542] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea16dae4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xea16dae4, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea252ad0, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x3f8, dwReserved0=0x1339c80, dwReserved1=0x8, cFileName="NameSpace_Classic_0_FlashPlayerCPLApp.cpl.settingcontent-ms", cAlternateFileName="NAMESP~1.SET")) returned 1 [0139.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.542] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.542] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3378c4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xea3378c4, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea50151c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0x47e34e8, dwReserved1=0x8, cFileName="NameSpace_Classic_{025A5937-A6BE-4686-A844-36FE4BEC8B6D}.settingcontent-ms", cAlternateFileName="NAMESP~2.SET")) returned 1 [0139.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.542] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.542] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb34f60c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xeb34f60c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xeb8605b5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0x47e3398, dwReserved1=0x8, cFileName="NameSpace_Classic_{60632754-c523-4b62-b45c-4172da012619}.settingcontent-ms", cAlternateFileName="NAMESP~3.SET")) returned 1 [0139.542] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.585] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.585] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebd715fa, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xebd715fa, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xebea2874, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x44d, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="NameSpace_Classic_{6C8EEC18-8D75-41B2-A177-8831D59D2D50}.settingcontent-ms", cAlternateFileName="NAMESP~4.SET")) returned 1 [0139.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.585] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.585] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec6d4a7c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xec6d4a7c, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xec76d3b3, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x464, dwReserved0=0x47e33c8, dwReserved1=0x8, cFileName="NameSpace_Classic_{7b81be6a-ce2b-4676-a29e-eb907a5126c5}.settingcontent-ms", cAlternateFileName="NA4AB1~1.SET")) returned 1 [0139.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.585] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.585] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed417b92, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xed417b92, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xed4b0574, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0x47e34e8, dwReserved1=0x8, cFileName="NameSpace_Classic_{B98A2BEA-7D42-4558-8BD1-832F41BAC6FD}.settingcontent-ms", cAlternateFileName="NAF0E5~1.SET")) returned 1 [0139.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.585] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.668] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed7d1669, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xed7d1669, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xeda59e9b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x479, dwReserved0=0x47e3458, dwReserved1=0x8, cFileName="NameSpace_Classic_{D8559EB9-20C0-410E-BEDA-7ED416AECC2A}.settingcontent-ms", cAlternateFileName="NA05E9~1.SET")) returned 1 [0139.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.669] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.669] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedbd7796, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xedbd7796, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xeddc74c5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x47e33b8, dwReserved1=0x8, cFileName="NameSpace_Classic_{F942C606-0914-47AB-BE56-1321B8035096}.settingcontent-ms", cAlternateFileName="NA4C47~1.SET")) returned 1 [0139.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.669] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.669] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5800ae7c, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x5800ae7c, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x2433f6fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34e, dwReserved0=0x47e33c8, dwReserved1=0x8, cFileName="SettingsPane_{4B719A8A-CE18-4033-BE59-1083B40F25B7}.settingcontent-ms", cAlternateFileName="SETTIN~1.SET")) returned 1 [0139.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.669] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.669] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3398, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e3398, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.669] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0139.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8b2eb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0139.674] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8b2eb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0139.674] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8b2eb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0139.674] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0139.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c1fe0 | out: hHeap=0x1330000) returned 1 [0139.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.675] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0139.710] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0139.710] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0139.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.711] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.711] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.711] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0139.712] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0139.712] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.712] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0139.712] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0139.712] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0139.713] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0139.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x47c35c0 [0139.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0139.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.713] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8acf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0139.714] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8acf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0139.715] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8acf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0139.715] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0139.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c35c0 | out: hHeap=0x1330000) returned 1 [0139.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0139.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.716] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0139.716] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0139.716] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0139.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.717] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.717] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.717] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0139.718] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0139.718] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0139.718] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0139.718] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0139.718] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0139.718] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0139.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x3e732d8 [0139.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0139.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0139.719] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.immersivecontrolpanel_cw5n1h2txyewy\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8a6d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0139.719] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8a6d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0139.720] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9b33bde5, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a8a6d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9b33bde5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0139.720] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e732d8 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.720] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0139.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0139.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0139.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.721] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.722] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.722] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0139.722] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0139.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0139.722] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.723] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0139.723] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0139.723] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0139.723] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0139.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x3e6cd78 [0139.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0139.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.724] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddb3df96, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a8cfa4e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a8cfa4e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0139.727] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddb3df96, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a8cfa4e, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a8cfa4e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="..", cAlternateFileName="")) returned 1 [0139.727] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd295fed9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="AC", cAlternateFileName="")) returned 1 [0139.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e6cd78 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0139.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0139.728] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0139.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0139.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0139.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0139.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0139.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0139.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.730] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0139.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0139.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0139.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0139.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0139.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0139.731] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0139.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0139.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.732] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0139.732] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0139.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0139.733] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0139.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0139.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0139.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0139.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0139.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0139.734] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0139.734] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0139.735] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0139.735] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0139.735] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0139.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x48b8cf0 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0139.737] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0139.737] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0139.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x47e2a28 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x47e2af8 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0139.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x3e6d210 [0139.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x48b8c00 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c00 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d18 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a58 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44cc8 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e34d8 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e34f8 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e34f8 | out: hHeap=0x1330000) returned 1 [0139.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e34d8 | out: hHeap=0x1330000) returned 1 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b38 [0139.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48baaf0 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e34e8 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48baaf0 | out: hHeap=0x1330000) returned 1 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44cf0 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48babe0 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0139.739] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e34d8 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3318 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3328 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3328 | out: hHeap=0x1330000) returned 1 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3318 | out: hHeap=0x1330000) returned 1 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e34d8 | out: hHeap=0x1330000) returned 1 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0139.739] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e34d8 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e34d8 | out: hHeap=0x1330000) returned 1 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3498 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3498 | out: hHeap=0x1330000) returned 1 [0139.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3408 [0139.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3408 | out: hHeap=0x1330000) returned 1 [0139.740] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e33b8 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ae8 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48baaf0 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48baaf0 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ae8 | out: hHeap=0x1330000) returned 1 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e33e8 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3348 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3348 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e33e8 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e33b8 | out: hHeap=0x1330000) returned 1 [0139.740] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3498 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3388 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3388 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3498 | out: hHeap=0x1330000) returned 1 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e33c8 [0139.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48baaf0 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e33c8 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3308 | out: hHeap=0x1330000) returned 1 [0139.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e34f8 | out: hHeap=0x1330000) returned 1 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48baaf0 | out: hHeap=0x1330000) returned 1 [0139.741] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0139.741] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48babe0 | out: hHeap=0x1330000) returned 1 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44cf0 | out: hHeap=0x1330000) returned 1 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e34e8 | out: hHeap=0x1330000) returned 1 [0139.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b38 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44cc8 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d18 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c00 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e6d210 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0139.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0139.742] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddda05d6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960774, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddda05d6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e34f8, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0139.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.742] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.788] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960e32, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33b8, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0139.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.789] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2961813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e34a8, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0139.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.789] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd29620e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3358, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0139.789] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.789] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.814] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3498, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0139.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.814] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a85e2a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33c8, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0139.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.814] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3408, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.815] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0139.816] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a85e2a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0139.817] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a85e2a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0139.817] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2a85e2a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0139.817] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0139.818] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0139.819] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713d778b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713d778b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.819] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdddc675b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdddc675b, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdddc675b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0139.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.826] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.827] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3fd6f110, ftLastAccessTime.dwHighDateTime=0x1d32735, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.827] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3fc3de50, ftCreationTime.dwHighDateTime=0x1d32735, ftLastAccessTime.dwLowDateTime=0x3fc3de50, ftLastAccessTime.dwHighDateTime=0x1d32735, ftLastWriteTime.dwLowDateTime=0x3fc3de50, ftLastWriteTime.dwHighDateTime=0x1d32735, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e34f8, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.827] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3fc3de50, ftCreationTime.dwHighDateTime=0x1d32735, ftLastAccessTime.dwLowDateTime=0x3fc3de50, ftLastAccessTime.dwHighDateTime=0x1d32735, ftLastWriteTime.dwLowDateTime=0x3fc3de50, ftLastWriteTime.dwHighDateTime=0x1d32735, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e34f8, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.830] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.830] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e34d8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e34d8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.831] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0139.832] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd29620e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0139.833] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd29620e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0139.833] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd29620e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0139.833] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0139.833] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2961813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0139.834] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2961813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0139.834] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddc22ee1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2961813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddc22ee1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0139.834] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0139.834] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960e32, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0139.834] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960e32, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0139.834] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960e32, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0139.834] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0139.835] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddda05d6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960774, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddda05d6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0139.835] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddda05d6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960774, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddda05d6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0139.835] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddda05d6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2960774, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddda05d6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 0 [0139.835] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0139.835] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\windows.devicesflow_cw5n1h2txyewy\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd295fed9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0139.835] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd295fed9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0139.835] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xddce1aab, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd295fed9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xddce1aab, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0139.836] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0139.836] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x789ce851, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0139.838] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x789ce851, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.838] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x9929a00a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a6b9b29, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a6b9b29, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="AC", cAlternateFileName="")) returned 1 [0139.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.847] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27bf9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3368, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0139.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.848] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c03e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33b8, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0139.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.848] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.848] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c0cd9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e34d8, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0139.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.854] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.854] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c1412, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3498, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0139.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.855] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.855] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3498, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0139.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.855] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.855] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788510a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x788510a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e34d8, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0139.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.866] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.867] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd28ef8f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3498, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0139.867] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.867] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.867] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3308, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3308, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.867] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0139.868] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd28ef8f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0139.888] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd28ef8f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0139.888] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd28ef8f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0139.888] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0139.889] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788510a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x788510a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0139.890] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788510a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x788510a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0139.890] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x788510a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x788510a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0139.890] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0139.890] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0139.892] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0139.892] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x992278f7, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0139.893] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.894] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x788510a7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xdaaf640d, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e34a8, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.894] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xda67dd8b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xda67dd8b, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xda67dd8b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.894] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xda67dd8b, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xda67dd8b, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xda67dd8b, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3308, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.903] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.904] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0139.905] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c1412, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0139.905] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c1412, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0139.905] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c1412, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0139.905] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0139.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c0cd9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0139.906] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c0cd9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0139.906] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99201695, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c0cd9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x99201695, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0139.906] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0139.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c03e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0139.907] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c03e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0139.907] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27c03e0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0139.907] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0139.907] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27bf9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0139.907] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27bf9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.907] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992278f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27bf9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992278f7, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0139.907] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0139.907] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x9929a00a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a6b9b29, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a6b9b29, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0139.911] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x9929a00a, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a6b9b29, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a6b9b29, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0139.911] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271cb8e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0139.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.911] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.919] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271d40c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3448, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.919] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.919] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271dcb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33d8, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.919] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.919] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27be9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3368, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0139.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.919] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.921] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.922] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0139.923] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27be9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0139.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27be9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0139.925] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd27be9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0139.925] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0139.925] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271dcb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0139.926] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271dcb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.926] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271dcb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0139.926] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0139.926] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271d40c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0139.927] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271d40c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.927] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271d40c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0139.927] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0139.927] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Windows.ContactSupport_cw5n1h2txyewy\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271cb8e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0139.927] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271cb8e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0139.927] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x992c0227, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd271cb8e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x992c0227, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0139.927] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0139.927] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8f25108d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0139.931] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8f25108d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.931] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xf68824d4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a34c4f0, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a34c4f0, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="AC", cAlternateFileName="")) returned 1 [0139.932] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.932] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.941] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf685c2d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263aaf4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf685c2d2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3368, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0139.941] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.941] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.942] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263b30b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf67c392c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33b8, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0139.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.942] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.942] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263bbc8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3358, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0139.942] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.942] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.947] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263c636, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33b8, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0139.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.947] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.947] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3378, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0139.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.947] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.948] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8efa262b, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8efa262b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3308, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0139.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.948] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.966] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26b6dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0139.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0139.966] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0139.966] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3328, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0139.966] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0139.967] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26b6dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0139.969] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26b6dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.969] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26b6dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0139.969] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0139.969] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8efa262b, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8efa262b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0139.974] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8efa262b, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8efa262b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.974] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8efa262b, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x8efa262b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0139.974] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0139.975] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0139.976] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0139.976] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf685c2d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xf685c2d2, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xf685c2d2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0139.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.019] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.019] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x8efa262b, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.019] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.020] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdac65b0d, ftCreationTime.dwHighDateTime=0x1d32735, ftLastAccessTime.dwLowDateTime=0xdac65b0d, ftLastAccessTime.dwHighDateTime=0x1d32735, ftLastWriteTime.dwLowDateTime=0xdac65b0d, ftLastWriteTime.dwHighDateTime=0x1d32735, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3448, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0140.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.020] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xdac65b0d, ftCreationTime.dwHighDateTime=0x1d32735, ftLastAccessTime.dwLowDateTime=0xdac65b0d, ftLastAccessTime.dwHighDateTime=0x1d32735, ftLastWriteTime.dwLowDateTime=0xdac65b0d, ftLastWriteTime.dwHighDateTime=0x1d32735, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77a86dc8, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0140.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.020] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.020] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3358, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e3358, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.022] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.023] TranslateMessage (lpMsg=0x11df16c) returned 0 [0140.023] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0140.023] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0140.027] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0140.027] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.027] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0140.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0140.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0140.028] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x45ed768 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.029] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263c636, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.029] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263c636, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.029] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263c636, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.029] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ed768 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.030] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.030] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0140.030] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.030] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.031] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.031] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.031] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0140.031] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.031] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0140.031] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.032] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.032] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0140.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x45ede98 [0140.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0140.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.032] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263bbc8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.033] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263bbc8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.033] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf679d775, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263bbc8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf679d775, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.033] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ede98 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.034] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0140.034] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.034] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0140.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0140.035] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0140.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0140.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0140.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.036] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x45ed990 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.037] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263b30b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf67c392c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.037] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263b30b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf67c392c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.037] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf67c392c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263b30b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf67c392c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.037] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ed990 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.037] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0140.038] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.038] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.038] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0140.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.039] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0140.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.040] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a58 [0140.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x45edf50 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.040] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf685c2d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263aaf4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf685c2d2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.041] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf685c2d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263aaf4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf685c2d2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.041] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf685c2d2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd263aaf4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf685c2d2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.041] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45edf50 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.041] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0140.041] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.042] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.042] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.042] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0140.043] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x3e6cec8 [0140.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0140.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.044] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xf68824d4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a34c4f0, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a34c4f0, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.047] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xf68824d4, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a34c4f0, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a34c4f0, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.047] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26377f6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0140.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e6cec8 | out: hHeap=0x1330000) returned 1 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.047] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a58 [0140.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a58 | out: hHeap=0x1330000) returned 1 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0140.048] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0140.048] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0140.048] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0140.048] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0140.048] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.048] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0140.049] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0140.049] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.049] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a58 [0140.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.050] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0140.050] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0140.050] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.051] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.051] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.052] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c00 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0140.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0140.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0140.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0140.054] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c00 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.055] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.055] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26389a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3358, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.055] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.055] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.056] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26392d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3358, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.056] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.056] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.056] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.056] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.056] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2639eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.056] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.056] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.056] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.066] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.067] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2639eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.069] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2639eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="..", cAlternateFileName="")) returned 1 [0140.069] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2639eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="..", cAlternateFileName="")) returned 0 [0140.069] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.070] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26392d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.070] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26392d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.070] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26392d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.070] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.070] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26389a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.070] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26389a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.070] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26389a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.070] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.071] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneVideo_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26377f6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.071] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26377f6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.071] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf68a8755, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd26377f6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf68a8755, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.071] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.071] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x913b2022, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.073] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x913b2022, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.073] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfac4f463, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a02b33d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a02b33d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="AC", cAlternateFileName="")) returned 1 [0140.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.073] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.078] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fcf6d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3358, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.078] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.078] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd388, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.079] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd7b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.079] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.079] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fdbad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.081] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.081] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.081] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9120e63a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9120e63a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3418, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.081] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.081] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2592721, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3438, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.090] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.090] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.091] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.092] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2592721, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.093] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2592721, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.093] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2592721, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.093] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9120e63a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9120e63a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.094] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9120e63a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9120e63a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.094] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9120e63a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9120e63a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.094] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.094] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.096] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x713b1523, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x713b1523, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.096] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xfac02fce, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.096] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.099] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9120e63a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.099] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5757cb5f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x5757cb5f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x5757cb5f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.099] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5757cb5f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x5757cb5f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x5757cb5f, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3378, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.099] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.099] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.102] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fdbad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.102] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fdbad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.102] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fdbad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.103] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.109] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd7b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.110] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd7b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.110] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfabdcd6c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd7b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfabdcd6c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.110] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.110] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd388, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.110] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd388, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.110] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fd388, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.111] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.111] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fcf6d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0140.111] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fcf6d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.111] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac02fce, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fcf6d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac02fce, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.111] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0140.111] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfac4f463, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a02b33d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a02b33d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.113] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfac4f463, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x3a02b33d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3a02b33d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.114] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24faca3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.114] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.114] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fb785, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.114] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.120] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.120] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc080, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.121] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.121] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc6b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.121] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.121] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33f8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.121] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.122] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc6b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.124] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc6b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.124] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc6b6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 0 [0140.124] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.131] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc080, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.132] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc080, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.132] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fc080, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.132] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.132] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fb785, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.132] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fb785, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.132] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24fb785, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.132] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.133] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.ZuneMusic_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24faca3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.133] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24faca3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.133] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xfac756bf, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd24faca3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfac756bf, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.133] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.133] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.135] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.135] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="AC", cAlternateFileName="")) returned 1 [0140.135] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.135] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.135] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.136] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.142] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.142] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33e8, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.142] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.142] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.143] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.144] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924aecaf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.144] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.144] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.144] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.144] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.145] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3328, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.145] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.150] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3388, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.150] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.151] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.153] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.153] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.153] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.153] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.154] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.154] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.154] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.154] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924aecaf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.155] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924aecaf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.155] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x924aecaf, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924aecaf, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924aecaf, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.155] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.155] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x55d5013a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x77a86e10, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.157] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.157] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33f8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.157] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.157] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.158] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.158] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.158] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.158] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.158] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.158] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.158] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.158] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.158] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.158] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 0 [0140.158] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.159] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.159] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.159] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x92488a4a, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x92488a4a, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92488a4a, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.159] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.159] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.161] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.161] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.167] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.168] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.168] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.168] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.168] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.168] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.169] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.173] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33f8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.173] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.174] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.176] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.176] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.176] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.176] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.176] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.176] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.177] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.177] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.177] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.178] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.178] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.178] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.178] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.178] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x924fb15e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x924fb15e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x924fb15e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.178] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.178] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf22e0430, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf22e0430, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.179] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf22e0430, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf22e0430, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="..", cAlternateFileName="")) returned 1 [0140.179] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xf22e0430, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="AC", cAlternateFileName="")) returned 1 [0140.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.183] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.183] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.183] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.183] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.184] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.184] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.185] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.185] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.186] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.186] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.186] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.187] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.187] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.187] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.196] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd24a61dd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.196] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.196] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e33f8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.197] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.197] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd24a61dd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0140.198] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd24a61dd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.198] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xd24a61dd, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.198] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0140.198] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.199] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.199] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.199] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.199] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.199] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.199] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.200] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.202] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.202] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x55d5013a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e33f8, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.202] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.202] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.202] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3408, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.202] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.202] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.203] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.203] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.203] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.203] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.204] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.204] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf20f05a0, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf20f05a0, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf20f05a0, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.204] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.204] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.205] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.205] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.205] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.212] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.212] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf213ca5b, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf213ca5b, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf213ca5b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 0 [0140.212] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.213] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xf22e0430, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.213] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xf22e0430, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.213] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.214] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.214] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.214] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.214] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.214] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.221] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.221] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.221] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.221] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3408, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.221] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.222] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.223] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.223] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 0 [0140.223] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.223] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.223] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.223] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.223] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.224] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12eb8 [0140.224] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.224] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.224] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0140.226] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.227] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.227] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xf2306679, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf2306679, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf2306679, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.227] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.227] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x936165c3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x936165c3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.229] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x936165c3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x936165c3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.229] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x936165c3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361c775, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361c775, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="AC", cAlternateFileName="")) returned 1 [0140.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.229] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.229] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935c21cd, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935c21cd, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c21cd, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.229] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.230] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.230] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b8588, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239b4f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b8588, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.273] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.273] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239bf5b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b10a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.273] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.273] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b376c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239c8b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b376c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.273] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.273] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.274] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935bacb1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935bfac7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c355f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.274] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.278] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935be769, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935be769, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935be769, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3388, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.278] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b5e79, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239e313, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b5e79, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3408, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.278] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.279] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3418, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3418, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.279] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.280] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b5e79, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239e313, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b5e79, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.281] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b5e79, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239e313, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b5e79, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.281] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b5e79, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239e313, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b5e79, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.281] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.282] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935be769, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935be769, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935be769, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.283] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935be769, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935be769, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935be769, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.283] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935be769, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935be769, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935be769, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.283] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.284] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935bacb1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935bfac7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c355f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.284] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935bacb1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935bfac7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c355f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.284] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935c355f, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935c355f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c355f, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.284] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.284] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935bfac7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935bfac7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x55d5013a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e3418, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.284] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.284] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.284] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3428, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.285] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.285] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b376c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239c8b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b376c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.285] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b376c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239c8b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b376c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.285] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b376c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239c8b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b376c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.285] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.290] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239bf5b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b10a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.290] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239bf5b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b10a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.290] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b10a7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239bf5b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b10a7, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.290] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.290] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b8588, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239b4f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b8588, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.291] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b8588, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239b4f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b8588, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.291] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935b8588, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239b4f4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x935b8588, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.291] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.291] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935c21cd, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935c21cd, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c21cd, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0140.291] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935c21cd, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935c21cd, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c21cd, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.292] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x935c21cd, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x935c21cd, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x935c21cd, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.292] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0140.292] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x936165c3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361c775, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361c775, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.293] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x936165c3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361c775, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361c775, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.293] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361a05c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd2398935, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361a05c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.294] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.294] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd23993e3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.297] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.297] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361b3e5, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.297] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.297] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93618cd3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239a476, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x93618cd3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.297] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.297] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.298] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3428, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.298] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.298] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93618cd3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239a476, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x93618cd3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.299] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93618cd3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239a476, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x93618cd3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.299] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93618cd3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd239a476, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x93618cd3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.299] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.305] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361b3e5, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.306] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361b3e5, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.306] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x9361b3e5, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.306] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.306] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd23993e3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.306] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd23993e3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.306] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361b3e5, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd23993e3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361b3e5, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.306] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.306] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361a05c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd2398935, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361a05c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.307] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361a05c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd2398935, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361a05c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.307] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9361a05c, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd2398935, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9361a05c, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.307] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.307] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91227223, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f58a0ab, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.310] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91227223, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f58a0ab, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.310] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x39a819cf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x39a819cf, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="AC", cAlternateFileName="")) returned 1 [0140.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.310] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.310] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9162d1b2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223f2ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9162d1b2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.312] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.312] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9146357c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223fba5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9146357c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.312] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.312] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91299917, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240475, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x91299917, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.313] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.313] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9130c033, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9130c033, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.313] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.327] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9154838f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.327] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.327] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3e6702, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f3e6702, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.327] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.327] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9137e762, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd22d3ee3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9137e762, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.328] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.340] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3428, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3428, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.340] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.341] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9137e762, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd22d3ee3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9137e762, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.344] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9137e762, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd22d3ee3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9137e762, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.344] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9137e762, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd22d3ee3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9137e762, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.344] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.345] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3e6702, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f3e6702, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.346] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3e6702, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f3e6702, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.346] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3e6702, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x6f3e6702, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.346] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.347] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9154838f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.348] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9154838f, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.348] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9162d1b2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x9162d1b2, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x9162d1b2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.349] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.349] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9162d1b2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x6f3e6702, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xda2ea5f5, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e36f8, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.360] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.360] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xda0ae1c0, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xda0ae1c0, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xda0ae1c0, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e36a8, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0140.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.361] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.361] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xda0ae1c0, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xda0ae1c0, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xda0ae1c0, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3538, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0140.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.361] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.361] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e36e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e36e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.361] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.362] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9130c033, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9130c033, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.363] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9130c033, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9130c033, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.363] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9130c033, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240caa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9130c033, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.363] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91299917, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240475, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x91299917, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.364] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91299917, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240475, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x91299917, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.364] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91299917, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2240475, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x91299917, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.364] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.368] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9146357c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223fba5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9146357c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.368] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9146357c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223fba5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9146357c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.368] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9146357c, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223fba5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9146357c, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.368] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.368] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9162d1b2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223f2ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9162d1b2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.369] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9162d1b2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223f2ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9162d1b2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.369] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9162d1b2, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223f2ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9162d1b2, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.369] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.369] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x39a819cf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x39a819cf, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.372] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x39a819cf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x39a819cf, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.372] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223cdb7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.372] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.372] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223d8d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35a8, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.373] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.377] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35b8, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.378] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223eab9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3588, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.378] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.378] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e36e8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e36e8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.378] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.379] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223eab9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.381] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223eab9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.381] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223eab9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.381] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.401] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0140.402] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.402] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.402] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0140.413] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223d8d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.414] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223d8d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.414] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223d8d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.414] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.414] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223cdb7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.414] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223cdb7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.414] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x9194e327, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd223cdb7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x9194e327, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.415] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.415] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x950534fc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.418] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x950534fc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.418] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x15f8ed9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3981f155, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3981f155, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="AC", cAlternateFileName="")) returned 1 [0140.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.418] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.418] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15aca2b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd20858aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15aca2b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3598, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.418] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.464] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086018, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3688, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.464] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.465] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086a4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35f8, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.465] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.465] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2087373, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3608, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.465] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.474] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3528, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.474] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.474] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.474] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x94eafafc, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x94eafafc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3608, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.475] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.475] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd21f4513, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3618, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.475] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.475] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e35f8, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e35f8, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.479] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.480] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd21f4513, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.484] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd21f4513, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.484] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd21f4513, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.484] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.484] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x94eafafc, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x94eafafc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.488] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x94eafafc, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x94eafafc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.488] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x94eafafc, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x94eafafc, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x94eafafc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.488] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.488] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.492] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.493] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca2b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x15aca2b, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x15aca2b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.493] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.493] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca2b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xa9d8782f, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x27035a40, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e36f8, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.493] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.493] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.495] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x133ef956, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x133ef956, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x133ef956, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x47e36a8, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0140.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.495] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.495] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.496] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x133ef956, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x133ef956, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x133ef956, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x77a86dc8, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0140.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.496] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.496] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x660b10, ftCreationTime.dwLowDateTime=0x45f48b8, ftCreationTime.dwHighDateTime=0x12, ftLastAccessTime.dwLowDateTime=0x660000, ftLastAccessTime.dwHighDateTime=0x11dec28, ftLastWriteTime.dwLowDateTime=0x779b3621, ftLastWriteTime.dwHighDateTime=0x3e76df0, nFileSizeHigh=0xd8, nFileSizeLow=0x1000, dwReserved0=0x660224, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.496] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2087373, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.497] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2087373, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="..", cAlternateFileName="")) returned 1 [0140.498] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2087373, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cf0, cFileName="..", cAlternateFileName="")) returned 0 [0140.498] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.498] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086a4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.499] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086a4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.499] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086a4a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.499] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.499] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086018, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.499] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086018, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.499] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15867c3, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2086018, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15867c3, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.499] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.509] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15aca2b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd20858aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15aca2b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.510] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15aca2b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd20858aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15aca2b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.510] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15aca2b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd20858aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15aca2b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 0 [0140.510] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.510] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x15f8ed9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3981f155, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3981f155, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12b78 [0140.512] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x15f8ed9, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3981f155, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3981f155, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.512] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2082fdf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0140.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.512] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.513] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2083998, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e36f8, dwReserved1=0x8, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0140.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.513] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.513] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084468, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3508, dwReserved1=0x8, cFileName="INetHistory", cAlternateFileName="INETHI~1")) returned 1 [0140.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.516] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.516] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084d49, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3528, dwReserved1=0x8, cFileName="Temp", cAlternateFileName="")) returned 1 [0140.516] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.516] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.516] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3618, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3618, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.516] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0140.517] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\AC\\Temp\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084d49, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.526] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084d49, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.526] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084d49, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.526] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\AC\\INetHistory\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084468, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.532] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084468, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 1 [0140.532] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2084468, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c00, cFileName="..", cAlternateFileName="")) returned 0 [0140.532] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\AC\\INetCookies\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2083998, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.532] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2083998, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.532] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2083998, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.533] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.535] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.XboxApp_8wekyb3d8bbwe\\AC\\INetCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2082fdf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.535] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2082fdf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.535] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x161f141, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2082fdf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x161f141, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 0 [0140.535] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.535] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xef8b4999, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef8b4999, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.536] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xef8b4999, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef8b4999, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.536] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x41ee58e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3957349d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3957349d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="AC", cAlternateFileName="")) returned 1 [0140.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.536] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.536] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40e351b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f214ce, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40e351b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3578, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.536] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.536] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xda90ec4a, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xda90ec4a, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e36a8, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.536] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.544] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.544] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f86969, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3558, dwReserved1=0x8, cFileName="LocalState", cAlternateFileName="LOCALS~1")) returned 1 [0140.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.544] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.544] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f8706e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35a8, dwReserved1=0x8, cFileName="RoamingState", cAlternateFileName="ROAMIN~1")) returned 1 [0140.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.544] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.544] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e36f8, dwReserved1=0x8, cFileName="Settings", cAlternateFileName="")) returned 1 [0140.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.555] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef652437, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xef652437, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef652437, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3598, dwReserved1=0x8, cFileName="SystemAppData", cAlternateFileName="SYSTEM~1")) returned 1 [0140.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.555] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2080ff3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40bd2b0, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35f8, dwReserved1=0x8, cFileName="TempState", cAlternateFileName="TEMPST~1")) returned 1 [0140.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.555] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3598, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3598, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.555] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.579] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\TempState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2080ff3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40bd2b0, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.579] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2080ff3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40bd2b0, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 1 [0140.579] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd2080ff3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40bd2b0, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8ba0, cFileName="..", cAlternateFileName="")) returned 0 [0140.579] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.580] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\SystemAppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef652437, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xef652437, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef652437, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.580] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef652437, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xef652437, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef652437, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.580] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef652437, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xef652437, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xef652437, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.580] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.580] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\Settings\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12df8 [0140.581] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x7138b2cd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x7138b2cd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.582] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4109748, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x4109748, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x4109748, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="roaming.lock", cAlternateFileName="ROAMIN~1.LOC")) returned 1 [0140.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.582] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.582] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e351b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x1984b4a8, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0x1984b4a8, ftLastWriteTime.dwHighDateTime=0x1d336e0, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x47e36f8, dwReserved1=0x8, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0140.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.582] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.582] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x87e78d6e, ftCreationTime.dwHighDateTime=0x1d32716, ftLastAccessTime.dwLowDateTime=0x87e78d6e, ftLastAccessTime.dwHighDateTime=0x1d32716, ftLastWriteTime.dwLowDateTime=0x87e78d6e, ftLastWriteTime.dwHighDateTime=0x1d32716, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x47e35f8, dwReserved1=0x8, cFileName="settings.dat.LOG1", cAlternateFileName="SETTIN~1.LOG")) returned 1 [0140.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.587] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.587] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x87e78d6e, ftCreationTime.dwHighDateTime=0x1d32716, ftLastAccessTime.dwLowDateTime=0x87e78d6e, ftLastAccessTime.dwHighDateTime=0x1d32716, ftLastWriteTime.dwLowDateTime=0x87e78d6e, ftLastWriteTime.dwHighDateTime=0x1d32716, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3618, dwReserved1=0x8, cFileName="settings.dat.LOG2", cAlternateFileName="SETTIN~2.LOG")) returned 1 [0140.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.587] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.587] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.587] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3518, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x16607d0, nFileSizeLow=0x0, dwReserved0=0x47e3518, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.587] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0140.588] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\RoamingState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f8706e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName=".", cAlternateFileName="")) returned 0x3d12fb8 [0140.589] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f8706e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 1 [0140.589] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f8706e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8d38, cFileName="..", cAlternateFileName="")) returned 0 [0140.589] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0140.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\LocalState\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f86969, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName=".", cAlternateFileName="")) returned 0x3d12e78 [0140.589] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f86969, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 1 [0140.589] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4097064, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f86969, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4097064, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8c18, cFileName="..", cAlternateFileName="")) returned 0 [0140.589] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0140.590] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\LocalCache\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xda90ec4a, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xda90ec4a, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12d78 [0140.590] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40bd2b0, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xda90ec4a, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xda90ec4a, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.590] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8890d676, ftCreationTime.dwHighDateTime=0x1d32716, ftLastAccessTime.dwLowDateTime=0x8890d676, ftLastAccessTime.dwHighDateTime=0x1d32716, ftLastWriteTime.dwLowDateTime=0x88b23828, ftLastWriteTime.dwHighDateTime=0x1d32716, nFileSizeHigh=0x0, nFileSizeLow=0x52b4, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="Nexus.json", cAlternateFileName="NEXUS~1.JSO")) returned 1 [0140.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.592] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.592] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda90ec4a, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xda90ec4a, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xe1510392, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35d8, dwReserved1=0x8, cFileName="perUserCache_0", cAlternateFileName="PERUSE~1")) returned 1 [0140.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.593] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.593] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x96a1c9, ftCreationTime.dwLowDateTime=0x47e3558, ftCreationTime.dwHighDateTime=0x41, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0xa26310, ftLastWriteTime.dwHighDateTime=0x14, nFileSizeHigh=0x1330000, nFileSizeLow=0x0, dwReserved0=0x47e3558, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.593] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0140.593] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\LocalCache\\perUserCache_0\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda90ec4a, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xda90ec4a, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xe1510392, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName=".", cAlternateFileName="")) returned 0x3d12b38 [0140.597] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda90ec4a, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xda90ec4a, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xe1510392, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="..", cAlternateFileName="")) returned 1 [0140.597] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc478053, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdc478053, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdc5108ea, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x1183, dwReserved0=0x0, dwReserved1=0x48b8b28, cFileName="1bae5997-e878-4247-b7f8-d49affc6cff5", cAlternateFileName="1BAE59~1")) returned 1 [0140.597] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.597] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0cb888e, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xe0cb888e, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xe0d2af1c, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x2b694, dwReserved0=0x3, dwReserved1=0x8, cFileName="1bec6d4a-6687-4295-b59f-5b3c048ab97c", cAlternateFileName="1BEC6D~1")) returned 1 [0140.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.599] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1510392, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xe1510392, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xe1582a0b, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x1af8a, dwReserved0=0x3, dwReserved1=0x8, cFileName="1dcea220-55cd-470a-a680-6d186485df4e", cAlternateFileName="1DCEA2~1")) returned 1 [0140.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.599] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd062fb2, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdd062fb2, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdd062fb2, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x9bc, dwReserved0=0x3, dwReserved1=0x8, cFileName="1fc7d273-b221-48f6-9872-22321b90204a", cAlternateFileName="1FC7D2~1")) returned 1 [0140.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.600] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd016b57, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdd016b57, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdd0af547, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x3, dwReserved1=0x8, cFileName="564654d8-f181-4d50-84f0-95228e86ec66", cAlternateFileName="564654~1")) returned 1 [0140.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.600] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc478053, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdc478053, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdc58317b, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x799, dwReserved0=0x3, dwReserved1=0x8, cFileName="6ac60a78-519d-4397-8cfd-8288aad6ad67", cAlternateFileName="6AC60A~1")) returned 1 [0140.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.600] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc478053, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdc478053, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdc4ea6a3, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0xc70, dwReserved0=0x3, dwReserved1=0x8, cFileName="816b519f-6aae-4806-a871-9e26a12741ef", cAlternateFileName="816B51~1")) returned 1 [0140.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.603] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde328425, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xde328425, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xde328425, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x12a32, dwReserved0=0x3, dwReserved1=0x8, cFileName="af440790-6f0a-42ac-b8a5-e53856d9d828", cAlternateFileName="AF4407~1")) returned 1 [0140.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.603] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd062fb2, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdd062fb2, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdd206830, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x1dd87, dwReserved0=0x3, dwReserved1=0x8, cFileName="bba8ff68-64fb-4605-ae42-fe59570f7bb7", cAlternateFileName="BBA8FF~1")) returned 1 [0140.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.603] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc4059cc, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdc4059cc, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xdc478053, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x3ac, dwReserved0=0x3, dwReserved1=0x8, cFileName="cf305046-df1e-43ca-88e4-ce3ad1b7bfa9", cAlternateFileName="CF3050~1")) returned 1 [0140.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.603] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc641aa1, ftCreationTime.dwHighDateTime=0x1d336df, ftLastAccessTime.dwLowDateTime=0xdc641aa1, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xe1726223, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x1da5, dwReserved0=0x3, dwReserved1=0x8, cFileName="index", cAlternateFileName="")) returned 1 [0140.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.603] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x47e2948, ftCreationTime.dwHighDateTime=0x11debe0, ftLastAccessTime.dwLowDateTime=0x779b2eea, ftLastAccessTime.dwHighDateTime=0x10, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x3e55b48, nFileSizeHigh=0x1330000, nFileSizeLow=0x18, dwReserved0=0x3, dwReserved1=0x8, cFileName="", cAlternateFileName="\x07")) returned 0 [0140.608] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0140.609] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\AppData\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40e351b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f214ce, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40e351b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName=".", cAlternateFileName="")) returned 0x3d12978 [0140.609] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40e351b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f214ce, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40e351b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 1 [0140.609] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x40e351b, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1f214ce, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x40e351b, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8cd8, cFileName="..", cAlternateFileName="")) returned 0 [0140.609] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0140.610] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Packages\\Microsoft.WindowsStore_8wekyb3d8bbwe\\AC\\*", lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x41ee58e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3957349d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3957349d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName=".", cAlternateFileName="")) returned 0x3d12f38 [0140.610] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x41ee58e, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3957349d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3957349d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x48b8b40, cFileName="..", cAlternateFileName="")) returned 1 [0140.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.610] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.610] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.615] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.615] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.615] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.615] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.626] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.626] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.628] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.628] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.691] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AS", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.704] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.714] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.714] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.718] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.718] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.729] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.729] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.729] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.736] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.744] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.754] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.754] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASH", cchCount1=1, lpString2="D", cchCount2=1) returned 1 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SH", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.755] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.767] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.767] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="D", cchCount2=1) returned 2 [0140.769] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SHD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HD", cchCount1=1, lpString2="D", cchCount2=1) returned 3 [0140.770] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.770] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.777] TranslateMessage (lpMsg=0x11df16c) returned 0 [0140.777] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0140.777] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0140.785] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0140.785] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.785] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.790] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.800] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.800] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.800] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.801] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.806] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.821] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.830] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.830] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.830] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.866] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x47e2948 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x47e2a28 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x3e6d168 [0140.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0140.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x48b8cf0 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e449f8 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d18 [0140.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ac0 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3408 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e35d8 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e35d8 | out: hHeap=0x1330000) returned 1 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3408 | out: hHeap=0x1330000) returned 1 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44d40 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48ba9e8 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e3408 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48ba9e8 | out: hHeap=0x1330000) returned 1 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44890 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48ba9e8 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0140.868] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3558 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3648 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3648 | out: hHeap=0x1330000) returned 1 [0140.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3558 | out: hHeap=0x1330000) returned 1 [0140.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0140.869] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3608 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3608 | out: hHeap=0x1330000) returned 1 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3598 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3598 | out: hHeap=0x1330000) returned 1 [0140.869] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3568 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e448b8 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48bb438 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48bb438 | out: hHeap=0x1330000) returned 1 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e448b8 | out: hHeap=0x1330000) returned 1 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3558 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3558 | out: hHeap=0x1330000) returned 1 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3568 | out: hHeap=0x1330000) returned 1 [0140.869] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e35d8 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e35d8 | out: hHeap=0x1330000) returned 1 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48bb210 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e35d8 [0140.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3628 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3628 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e35d8 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48bb210 | out: hHeap=0x1330000) returned 1 [0140.870] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0140.870] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48ba9e8 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44890 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3408 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d40 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ac0 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44d18 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e449f8 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e6d168 | out: hHeap=0x1330000) returned 1 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.871] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0140.872] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.872] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.872] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0140.872] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.872] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.872] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe22f6ae, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1ab5abf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe22f6ae, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e35d8, dwReserved1=0x8, cFileName="AppData", cAlternateFileName="")) returned 1 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.873] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.873] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.873] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0140.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.874] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.875] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.875] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.875] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0140.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.876] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.876] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0140.876] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0140.876] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0140.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0140.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0140.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.877] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x48b8d38 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0140.883] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0140.883] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0140.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x47e2988 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x47e2a28 [0140.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x45ed990 [0140.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0140.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x48b8b40 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44c78 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44b38 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44ca0 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3408 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3408 | out: hHeap=0x1330000) returned 1 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e448e0 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48ba9e8 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e3408 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48ba9e8 | out: hHeap=0x1330000) returned 1 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44908 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48ba9e8 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0140.885] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3598 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3628 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3628 | out: hHeap=0x1330000) returned 1 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3598 | out: hHeap=0x1330000) returned 1 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.885] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3608 [0140.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3608 | out: hHeap=0x1330000) returned 1 [0140.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3648 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3648 | out: hHeap=0x1330000) returned 1 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3558 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3558 | out: hHeap=0x1330000) returned 1 [0140.886] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44930 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48bb228 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48bb228 | out: hHeap=0x1330000) returned 1 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44930 | out: hHeap=0x1330000) returned 1 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3558 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3598 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3598 | out: hHeap=0x1330000) returned 1 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3558 | out: hHeap=0x1330000) returned 1 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.886] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3628 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3548 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3548 | out: hHeap=0x1330000) returned 1 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3628 | out: hHeap=0x1330000) returned 1 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3628 [0140.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48bb438 [0140.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3628 | out: hHeap=0x1330000) returned 1 [0140.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3558 [0140.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e3608 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3608 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3558 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48bb438 | out: hHeap=0x1330000) returned 1 [0140.887] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.887] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48ba9e8 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44908 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e3408 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e448e0 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44ca0 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44b38 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44c78 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ed990 | out: hHeap=0x1330000) returned 1 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0140.888] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0140.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0140.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0140.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0140.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.889] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8d38 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.889] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11deba0 | out: lpFindFileData=0x11deba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe170ad7, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd1ab5f4b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe170ad7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x47e3558, dwReserved1=0x8, cFileName="LocalCache", cAlternateFileName="LOCALC~1")) returned 1 [0140.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2a28 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2af8 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8d38 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2a28 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.890] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0140.890] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0140.891] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2968 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.891] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0140.892] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.892] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0140.892] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2af8 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b28 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2988 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8b40 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8ba0 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2948 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cd8 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2968 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0140.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2988 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8cf0 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2968 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x48b8c18 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x47e2948 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8c18 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2948 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b40 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8b28 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cf0 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2988 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8cd8 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48b8ba0 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0140.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47e2af8 | out: hHeap=0x1330000) returned 1 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0140.893] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0140.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x47e2a28 [0140.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.908] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.915] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.915] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.915] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.923] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.923] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.924] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.925] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.933] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.933] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.941] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.941] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.941] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.945] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.945] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.945] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.950] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.950] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0140.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.010] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.010] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.010] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.013] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.016] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.017] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.017] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.023] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.026] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.046] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.046] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.046] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.048] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.048] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.055] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.059] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.065] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.111] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.111] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.115] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.115] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.118] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.123] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.123] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.127] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.127] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.127] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.171] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.171] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.179] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.179] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.185] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.185] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.185] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.193] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.206] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.206] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.206] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.219] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.219] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.219] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.226] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.239] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.239] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.239] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.245] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.321] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.321] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.321] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.334] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.334] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.334] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.340] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.340] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.357] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.361] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.371] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.372] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.436] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.448] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.454] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.454] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.454] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.476] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.522] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.522] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.522] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.528] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.530] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.534] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.541] TranslateMessage (lpMsg=0x11df16c) returned 0 [0141.541] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0141.541] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0141.544] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0141.544] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0141.544] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0141.544] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.544] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.545] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.545] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.553] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.553] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.553] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.564] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.564] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.571] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.571] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.578] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.588] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.588] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.595] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.637] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.640] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.640] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.651] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.658] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.691] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.703] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.703] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.703] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.741] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.772] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.772] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.772] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.865] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.865] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.865] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.872] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.872] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.890] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0141.890] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.004] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.004] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.027] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.028] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.053] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.053] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.053] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.109] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.109] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.109] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.125] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.125] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.131] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.131] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.141] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.141] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.141] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.141] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.152] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.153] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.167] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.168] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.171] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.171] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.180] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.180] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.234] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.235] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.235] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.235] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.241] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.241] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.281] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.281] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.281] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.287] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.293] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.293] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.293] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.299] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.304] TranslateMessage (lpMsg=0x11df16c) returned 0 [0142.304] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0142.304] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0142.309] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0142.309] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0142.309] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0142.433] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.433] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.434] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.434] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.434] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.434] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.438] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.438] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.445] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.445] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.522] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.522] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.554] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.563] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.563] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.570] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.570] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.570] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.577] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.591] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.591] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.619] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.634] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.634] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.634] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.638] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.642] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.732] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.919] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.919] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.919] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.922] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.922] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.936] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.936] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.963] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.963] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0142.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.001] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.001] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.001] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.005] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.005] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.006] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.069] TranslateMessage (lpMsg=0x11df16c) returned 0 [0143.069] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0143.069] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0143.074] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0143.074] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0143.074] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0143.075] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.075] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.075] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.075] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.076] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.080] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.083] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.083] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.084] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.089] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.089] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.102] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.103] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.103] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.111] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.111] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.111] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.117] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.121] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.162] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.163] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.163] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.171] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.173] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.174] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.178] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.178] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.178] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.178] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.181] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.181] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.181] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.181] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.196] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.196] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.198] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.198] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.199] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.209] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.212] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.216] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.218] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.219] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.226] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.226] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.226] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.230] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.492] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.494] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.494] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.496] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.496] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.496] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.496] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.502] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.502] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.502] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.509] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.510] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.510] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.512] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.512] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.512] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.517] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.518] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.521] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.521] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.523] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.523] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.532] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.533] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.533] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.533] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.578] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.625] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.626] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.831] TranslateMessage (lpMsg=0x11df16c) returned 0 [0143.831] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0143.831] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0143.834] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0143.834] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0143.834] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0143.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.836] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.877] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.878] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.923] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.923] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.927] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.971] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0143.971] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.015] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.016] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.016] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.016] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.172] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.172] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.172] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.314] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.315] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.315] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.315] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.361] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.361] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.365] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.474] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.474] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.474] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.514] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.515] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.612] TranslateMessage (lpMsg=0x11df16c) returned 0 [0144.612] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0144.612] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0144.616] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0144.616] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0144.617] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0144.617] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.617] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.621] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.621] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.621] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.699] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.704] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.768] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.768] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.769] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.806] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.807] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.812] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.892] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.892] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.892] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.938] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0144.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.033] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.033] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.107] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.108] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.204] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.205] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.251] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.251] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.252] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.298] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.298] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.298] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.346] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.346] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.346] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.484] TranslateMessage (lpMsg=0x11df16c) returned 0 [0145.484] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0145.484] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0145.487] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0145.488] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0145.488] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.537] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.539] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.589] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.595] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.642] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.643] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.644] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.737] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.737] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.858] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.878] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.881] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.924] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.927] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.972] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0145.976] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.018] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.064] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.067] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.110] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.113] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.113] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.231] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.231] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.266] TranslateMessage (lpMsg=0x11df16c) returned 0 [0146.266] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0146.266] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0146.270] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0146.270] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0146.270] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0146.272] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.272] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.275] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.275] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.317] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0146.318] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.050] TranslateMessage (lpMsg=0x11df16c) returned 0 [0147.050] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0147.050] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0147.053] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0147.053] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0147.053] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0147.390] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.439] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.439] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.439] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.542] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.543] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.581] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.848] TranslateMessage (lpMsg=0x11df16c) returned 0 [0147.848] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0147.848] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0147.851] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0147.851] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0147.851] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0147.853] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.853] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.853] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.921] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.921] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.921] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0147.972] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.141] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.192] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.192] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.192] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.258] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.259] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.259] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.259] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.299] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.299] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.299] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.300] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.346] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.346] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.347] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.405] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.405] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.405] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.405] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.629] TranslateMessage (lpMsg=0x11df16c) returned 0 [0148.629] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0148.629] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0148.632] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0148.632] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0148.632] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0148.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.707] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.707] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.707] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.707] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.752] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.799] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.827] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0148.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.085] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.085] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.085] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.086] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.133] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.134] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.134] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.175] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.175] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.175] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.175] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.230] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.322] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.323] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.323] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.364] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.410] TranslateMessage (lpMsg=0x11def14) returned 0 [0149.410] DispatchMessageW (lpMsg=0x11def14) returned 0x0 [0149.410] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de530) returned 1 [0149.413] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0149.413] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.413] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0149.413] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.413] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.414] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.414] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.414] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.414] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.456] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.549] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.549] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.549] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.549] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.598] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.767] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.767] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.767] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.814] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.908] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.912] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.970] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0149.971] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.007] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.102] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.143] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.143] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.143] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.196] TranslateMessage (lpMsg=0x11df16c) returned 0 [0150.196] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0150.196] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0150.199] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0150.199] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0150.200] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0150.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.200] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.203] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0150.254] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.143] TranslateMessage (lpMsg=0x11df16c) returned 0 [0153.143] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0153.143] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0153.147] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0153.147] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0153.147] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0153.147] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.148] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.223] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.223] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.223] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.238] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.294] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.294] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.333] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.333] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.381] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.425] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.425] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.478] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.478] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.521] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.521] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.521] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.638] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.638] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.638] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.674] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.856] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.942] TranslateMessage (lpMsg=0x11def14) returned 0 [0153.942] DispatchMessageW (lpMsg=0x11def14) returned 0x0 [0153.942] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de530) returned 1 [0153.945] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0153.945] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0153.945] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0153.946] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.946] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.946] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.989] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.989] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.989] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0153.989] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.081] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.126] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.126] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.176] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.176] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.176] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.219] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.320] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.320] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.320] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.362] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.362] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.362] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.422] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.422] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.475] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.475] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.475] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.518] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.565] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.566] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.688] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.688] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.724] TranslateMessage (lpMsg=0x11df16c) returned 0 [0154.724] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0154.724] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0154.728] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0154.728] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0154.729] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0154.729] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.729] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.791] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.791] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.791] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.832] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0154.832] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.086] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.127] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.127] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.127] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.181] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.221] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.221] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.222] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.270] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.363] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.368] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.425] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.472] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.472] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.472] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.521] TranslateMessage (lpMsg=0x11df16c) returned 0 [0155.521] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0155.521] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0155.525] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0155.525] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0155.525] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0155.526] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.531] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.568] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.568] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.568] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.613] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.613] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.662] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.663] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.663] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.706] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.752] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.799] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.848] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.848] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0155.849] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.051] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.051] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.052] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.052] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.144] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.144] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.192] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.192] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.236] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.237] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.284] TranslateMessage (lpMsg=0x11df16c) returned 0 [0156.284] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0156.284] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0156.287] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0156.287] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0156.287] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0156.290] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.290] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.290] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.290] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.290] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.332] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.332] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.332] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.380] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.380] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.488] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.533] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.583] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.583] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.583] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.631] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.632] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.674] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.675] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.768] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.940] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.989] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.990] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0156.990] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.082] TranslateMessage (lpMsg=0x11df16c) returned 0 [0157.082] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0157.082] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0157.087] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0157.087] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.087] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0157.087] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.092] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.093] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.093] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.093] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.146] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.146] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.190] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.190] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.248] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.288] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.288] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.288] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.389] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.420] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.422] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.471] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.471] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.471] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.521] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.540] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.540] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.540] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.555] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.560] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.560] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.560] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.561] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.574] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.574] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.574] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.600] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.608] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.608] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.608] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.612] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.613] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.613] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.620] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.642] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.642] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.642] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.650] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.650] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.652] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.657] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.658] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.666] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.666] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.667] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.671] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.695] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.696] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.735] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.736] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.770] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.772] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.772] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.830] TranslateMessage (lpMsg=0x11df16c) returned 0 [0157.830] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0157.831] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0157.834] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0157.834] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.834] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0157.834] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.834] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.840] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.840] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.858] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.858] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.860] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.861] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.954] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.954] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.954] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.958] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.967] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.968] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.968] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.968] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0157.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.002] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.002] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.002] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.048] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.049] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.065] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.065] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.159] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.159] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.203] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.204] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.231] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.231] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.232] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.239] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.239] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.246] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.338] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.338] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.338] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.378] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.392] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.392] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.392] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.441] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.489] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.493] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.629] TranslateMessage (lpMsg=0x11df16c) returned 0 [0158.629] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0158.630] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0158.635] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0158.635] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0158.635] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0158.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.639] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.639] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.639] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.698] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.781] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.781] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.781] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.783] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.783] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.783] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.845] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.892] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.934] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.955] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.963] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.964] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.964] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0158.999] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.142] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.149] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.172] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.178] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.179] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.179] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.182] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.182] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.182] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.185] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.192] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.197] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.197] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.197] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.204] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.220] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.347] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.441] TranslateMessage (lpMsg=0x11df16c) returned 0 [0159.441] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0159.441] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0159.444] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0159.444] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0159.444] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0159.445] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.448] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.449] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.449] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.449] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.449] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.459] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.459] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.463] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.464] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.464] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.464] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.479] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.479] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.479] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.482] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.482] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.482] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.484] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.484] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.490] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.490] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.490] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.493] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.494] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.494] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.502] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.502] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.503] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.510] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.511] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.519] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.535] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.536] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.536] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.598] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.598] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.598] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.657] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.709] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.709] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.805] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.805] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.849] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.850] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.858] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.862] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.862] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.877] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.879] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.881] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.882] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.883] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.891] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.891] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.941] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.941] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.943] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.943] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.943] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.945] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.945] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.945] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.956] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.958] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.968] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0159.969] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.010] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.014] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.014] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.034] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.035] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.072] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.072] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.072] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.114] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.123] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.123] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.123] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.131] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.171] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.192] TranslateMessage (lpMsg=0x11df16c) returned 0 [0160.192] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0160.192] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0160.195] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0160.195] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0160.196] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0160.250] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.301] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.301] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.301] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.349] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.349] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.350] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.369] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.369] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.372] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.372] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.572] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.613] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.613] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.622] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.623] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.624] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.624] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.624] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.625] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.626] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.626] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.626] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.626] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.627] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.627] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.627] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.627] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.629] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.629] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.629] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.630] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.631] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.633] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.635] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.636] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.647] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.648] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.648] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.649] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.649] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.650] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.650] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.656] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.657] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.657] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.657] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.658] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.658] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.658] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.658] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.659] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.660] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.682] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.682] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.682] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.689] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.691] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.691] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.691] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.691] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.702] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.703] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.703] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.709] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.710] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.712] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.712] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.723] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.724] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.725] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.727] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.729] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.730] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.733] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.733] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.753] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.756] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.756] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.756] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.758] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.758] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.761] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.761] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.776] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.776] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.776] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.777] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.777] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.777] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.778] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.778] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.778] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.779] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.779] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.780] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.780] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.793] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.793] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.793] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.795] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.795] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.809] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.809] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.809] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.816] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.817] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.831] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.832] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.832] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.846] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.847] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.848] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.857] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.883] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.885] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.886] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.886] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.886] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.887] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.887] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.887] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.887] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.893] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.893] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.894] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.895] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.896] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.896] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.896] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.896] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.896] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.896] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.897] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.898] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.899] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.899] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.900] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.900] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.900] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.901] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.901] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.949] TranslateMessage (lpMsg=0x11df16c) returned 0 [0160.949] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0160.949] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0160.952] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0160.952] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0160.952] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0160.985] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.987] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.991] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.992] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.992] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.992] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.993] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.993] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.993] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.994] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.996] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0160.997] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.000] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.000] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.000] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.001] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.004] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.004] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.004] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.004] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.005] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.005] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.007] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.007] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.061] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.062] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.067] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.076] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.076] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.076] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.076] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.084] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.086] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.097] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.099] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.128] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.129] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.129] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.130] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.130] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.149] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.149] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.149] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.160] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.160] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.161] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.203] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.207] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.210] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.215] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.215] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.215] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.217] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.217] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.217] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.235] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.235] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.237] CharUpperBuffW (in: lpsz="__FLTAR_ADDTOLIST", cchLength=0x11 | out: lpsz="__FLTAR_ADDTOLIST") returned 0x11 [0161.691] TranslateMessage (lpMsg=0x11df16c) returned 0 [0161.691] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0161.691] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0161.695] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0161.695] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0161.695] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0162.444] TranslateMessage (lpMsg=0x11df16c) returned 0 [0162.444] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0162.444] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0162.448] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0162.448] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.448] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0163.191] TranslateMessage (lpMsg=0x11df16c) returned 0 [0163.191] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0163.191] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0163.194] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0163.194] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0163.194] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0163.982] TranslateMessage (lpMsg=0x11def14) returned 0 [0163.982] DispatchMessageW (lpMsg=0x11def14) returned 0x0 [0163.982] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de530) returned 1 [0163.986] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0163.986] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0163.986] PeekMessageW (in: lpMsg=0x11def14, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def14) returned 0 [0164.748] TranslateMessage (lpMsg=0x11df16c) returned 0 [0164.748] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0164.748] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0164.753] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0164.753] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0164.753] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0165.514] TranslateMessage (lpMsg=0x11df16c) returned 0 [0165.514] DispatchMessageW (lpMsg=0x11df16c) returned 0x0 [0165.514] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de788) returned 1 [0165.517] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0165.517] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0165.517] PeekMessageW (in: lpMsg=0x11df16c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df16c) returned 0 [0166.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.036] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0166.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.038] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.038] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x47f2c68 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0166.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0166.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.040] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x47f2c98 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e18 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d28 [0166.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x47f2e48 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0166.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2bf0 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.042] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x47f2ce0 [0166.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.048] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.049] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c68, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0166.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.052] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0166.053] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0166.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d88 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.053] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0166.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.054] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2dd0 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.054] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0166.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0166.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.056] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x47f2b90 [0166.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2b90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.059] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.059] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0166.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.062] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0166.063] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-hyhjihmutmzkhwywqv.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.063] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.063] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.063] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.064] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-hyhjihmutmzkhwywqv.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.068] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.068] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0166.070] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x64af, lpOverlapped=0x0) returned 1 [0166.071] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.077] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.078] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.078] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.078] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37d80, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37d80*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.078] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.081] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x164af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x164b0) returned 1 [0166.081] CharLowerBuffW (in: lpsz="byte[91313]", cchLength=0xb | out: lpsz="byte[91313]") returned 0xb [0166.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.084] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x484f968*, pdwDataLen=0x11de6a0*=0x164af, dwBufLen=0x164b0 | out: pbData=0x484f968*, pdwDataLen=0x11de6a0*=0x164b0) returned 1 [0166.084] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.089] WriteFile (in: hFile=0x298, lpBuffer=0x4822ff8*, nNumberOfBytesToWrite=0x164b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4822ff8*, lpNumberOfBytesWritten=0x11df0a4*=0x164b0, lpOverlapped=0x0) returned 1 [0166.092] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0166.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.094] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0166.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0166.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.094] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0166.095] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.096] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0166.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.097] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0166.097] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0166.097] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0166.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0166.097] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0166.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0166.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e30 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c38 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2de8 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b78 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0166.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0166.099] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.099] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0166.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.099] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0166.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0166.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.100] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0166.100] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.100] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.100] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0166.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0166.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.102] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.102] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.102] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0166.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.102] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0166.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.104] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.104] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0166.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0166.104] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0166.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.105] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0166.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0166.105] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0166.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.106] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.106] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0166.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0166.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0166.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0166.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0166.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0166.109] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.109] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.111] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0166.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.111] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.112] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.112] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0166.112] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.112] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0166.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.113] CloseHandle (hObject=0x270) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47fefd0 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.114] CloseHandle (hObject=0x298) returned 1 [0166.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav", lpFilePart=0x0) returned 0x37 [0166.122] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-hyhjihmutmzkhwywqv.wav")) returned 0x20 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.123] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e4a6c40, ftCreationTime.dwHighDateTime=0x1d5f087, ftLastAccessTime.dwLowDateTime=0x8bd3dcf0, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x8bd3dcf0, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x164af, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-hyhJIHmutmzkhWywqV.wav", cAlternateFileName="-HYHJI~1.WAV")) returned 0x3d12f38 [0166.123] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-hyhJIHmutmzkhWywqV.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-hyhjihmutmzkhwywqv.wav")) returned 1 [0166.126] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e4a6c40, ftCreationTime.dwHighDateTime=0x1d5f087, ftLastAccessTime.dwLowDateTime=0x8bd3dcf0, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x8bd3dcf0, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x164af, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="-hyhJIHmutmzkhWywqV.wav", cAlternateFileName="-HYHJI~1.WAV")) returned 0 [0166.126] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0166.126] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcee57890, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0x1f4c3bf0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x1f4c3bf0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x143bf, dwReserved0=0x8bd3dcf0, dwReserved1=0x8, cFileName="27tSnAR0.m4a", cAlternateFileName="")) returned 0x3d12978 [0166.127] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.127] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\27tSnAR0.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.128] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.128] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.128] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcee57890, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0x1f4c3bf0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x1f4c3bf0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x143bf, dwReserved0=0x0, dwReserved1=0x8, cFileName="27tSnAR0.m4a", cAlternateFileName="")) returned 0x3d12d78 [0166.128] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.129] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.129] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.129] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0166.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x13470c8 [0166.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.130] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3fb0) returned 1 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0166.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.133] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.134] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.134] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.134] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0166.134] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0166.135] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.135] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.135] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.135] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.136] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.136] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.137] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.138] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.138] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0166.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0166.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.139] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.139] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.139] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.139] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.140] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.142] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0166.143] CryptCreateHash (in: hProv=0x47c3fb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.144] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.144] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2b90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.145] CryptHashData (hHash=0x3d12d78, pbData=0x47f2c20, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.145] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.145] CryptDeriveKey (in: hProv=0x47c3fb0, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0166.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.146] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0166.146] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\27tsnar0.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.146] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.146] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.147] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0166.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0166.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.147] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\27tsnar0.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.148] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0166.148] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0166.153] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.153] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0166.157] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x43bf, lpOverlapped=0x0) returned 1 [0166.158] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x143bf) returned 0x4822ff8 [0166.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0166.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0166.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x143bf) returned 0x48f82a0 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x143bf) returned 0x4822ff8 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0166.167] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0166.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x143bf) returned 0x4822ff8 [0166.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0166.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f00 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0166.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x143bf) returned 0x48373c0 [0166.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0166.171] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.172] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.172] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.173] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.174] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0166.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.174] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0166.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0166.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347348 [0166.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0166.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.180] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0166.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.180] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37ea0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ea0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdf18 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0166.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.183] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.185] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.185] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8768 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.188] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.188] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0166.188] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.190] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x143bf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x143c0) returned 1 [0166.190] CharLowerBuffW (in: lpsz="byte[82881]", cchLength=0xb | out: lpsz="byte[82881]") returned 0xb [0166.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.193] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x484b788*, pdwDataLen=0x11de6a0*=0x143bf, dwBufLen=0x143c0 | out: pbData=0x484b788*, pdwDataLen=0x11de6a0*=0x143c0) returned 1 [0166.193] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.200] WriteFile (in: hFile=0x270, lpBuffer=0x4822ff8*, nNumberOfBytesToWrite=0x143c0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4822ff8*, lpNumberOfBytesWritten=0x11df0a4*=0x143c0, lpOverlapped=0x0) returned 1 [0166.202] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.202] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.203] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0166.203] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.203] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.203] CryptReleaseContext (hProv=0x47c3fb0, dwFlags=0x0) returned 1 [0166.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.203] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.203] CloseHandle (hObject=0x298) returned 1 [0166.203] CloseHandle (hObject=0x270) returned 1 [0166.210] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", lpFilePart=0x0) returned 0x2c [0166.210] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\27tsnar0.m4a")) returned 0x20 [0166.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcee57890, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0x1f4c3bf0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x1f4c3bf0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x143bf, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="27tSnAR0.m4a", cAlternateFileName="")) returned 0x3d12b78 [0166.211] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\27tSnAR0.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\27tsnar0.m4a")) returned 1 [0166.227] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcee57890, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0x1f4c3bf0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x1f4c3bf0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x143bf, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="27tSnAR0.m4a", cAlternateFileName="")) returned 0 [0166.227] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0166.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0166.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.228] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.228] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0166.228] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.228] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.228] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed196fc0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x85746ec0, ftLastAccessTime.dwHighDateTime=0x1d5f122, ftLastWriteTime.dwLowDateTime=0x85746ec0, ftLastWriteTime.dwHighDateTime=0x1d5f122, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0x1f4c3bf0, dwReserved1=0x8, cFileName="2ypNe8i.jpg", cAlternateFileName="")) returned 0x3d12b38 [0166.229] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.229] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\2ypNe8i.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.232] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0166.232] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0166.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0166.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0166.232] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0166.232] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0166.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2710 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0166.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0166.235] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.237] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed196fc0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x85746ec0, ftLastAccessTime.dwHighDateTime=0x1d5f122, ftLastWriteTime.dwLowDateTime=0x85746ec0, ftLastWriteTime.dwHighDateTime=0x1d5f122, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0x0, dwReserved1=0x8, cFileName="2ypNe8i.jpg", cAlternateFileName="")) returned 0x3d12d78 [0166.237] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0166.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.238] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.238] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.238] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0166.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0166.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.238] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0166.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0166.239] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.239] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.240] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.240] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0166.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.241] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.241] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.242] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0166.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0166.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0166.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.242] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.246] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.246] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0166.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0166.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0166.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0166.284] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4698) returned 1 [0166.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.286] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0166.286] TranslateMessage (lpMsg=0x11def94) returned 0 [0166.286] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0166.286] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.290] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0166.290] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0166.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0166.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.293] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0166.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.293] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0166.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0166.294] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.295] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.296] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0166.297] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0166.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0166.297] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0166.297] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0166.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.297] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0166.298] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0166.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0166.298] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.299] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d10 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.299] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.300] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.301] CryptCreateHash (in: hProv=0x47c4698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0166.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.303] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.303] CryptHashData (hHash=0x3d12978, pbData=0x47f2e30, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.303] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.304] CryptDeriveKey (in: hProv=0x47c4698, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0166.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.304] CryptDestroyHash (hHash=0x3d12978) returned 1 [0166.304] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\2ypne8i.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.304] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.305] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.305] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.305] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\2ypne8i.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.308] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.308] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0166.312] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x11e2, lpOverlapped=0x0) returned 1 [0166.312] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0166.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.318] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x111e2) returned 0x4822ff8 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.318] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0166.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0166.319] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0166.319] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x111e2) returned 0x4822ff8 [0166.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0166.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0166.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x111e2) returned 0x48341e8 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0166.323] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0166.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0166.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.324] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.324] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0166.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.344] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.345] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0166.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0166.346] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0166.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0166.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347268 [0166.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.351] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0166.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0166.352] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37ed0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ed0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdac8 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.355] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0166.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0166.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0166.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.357] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.357] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9768 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.360] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0166.361] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.361] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.363] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x111e2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x111f0) returned 1 [0166.363] CharLowerBuffW (in: lpsz="byte[70129]", cchLength=0xb | out: lpsz="byte[70129]") returned 0xb [0166.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.365] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48453d8*, pdwDataLen=0x11de6a0*=0x111e2, dwBufLen=0x111f0 | out: pbData=0x48453d8*, pdwDataLen=0x11de6a0*=0x111f0) returned 1 [0166.366] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.367] WriteFile (in: hFile=0x298, lpBuffer=0x4822ff8*, nNumberOfBytesToWrite=0x111f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4822ff8*, lpNumberOfBytesWritten=0x11df0a4*=0x111f0, lpOverlapped=0x0) returned 1 [0166.369] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.369] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0166.369] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.370] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.370] CryptReleaseContext (hProv=0x47c4698, dwFlags=0x0) returned 1 [0166.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.370] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.370] CloseHandle (hObject=0x270) returned 1 [0166.371] CloseHandle (hObject=0x298) returned 1 [0166.383] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", lpFilePart=0x0) returned 0x2b [0166.384] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\2ypne8i.jpg")) returned 0x20 [0166.384] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed196fc0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x85746ec0, ftLastAccessTime.dwHighDateTime=0x1d5f122, ftLastWriteTime.dwLowDateTime=0x85746ec0, ftLastWriteTime.dwHighDateTime=0x1d5f122, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2ypNe8i.jpg", cAlternateFileName="")) returned 0x3d12b38 [0166.384] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\2ypNe8i.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\2ypne8i.jpg")) returned 1 [0166.397] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed196fc0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x85746ec0, ftLastAccessTime.dwHighDateTime=0x1d5f122, ftLastWriteTime.dwLowDateTime=0x85746ec0, ftLastWriteTime.dwHighDateTime=0x1d5f122, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2ypNe8i.jpg", cAlternateFileName="")) returned 0 [0166.397] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0166.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0166.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0166.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e89a8 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0166.398] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.398] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0166.398] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.398] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.399] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca259c90, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x2f58b620, ftLastAccessTime.dwHighDateTime=0x1d5ea94, ftLastWriteTime.dwLowDateTime=0x2f58b620, ftLastWriteTime.dwHighDateTime=0x1d5ea94, nFileSizeHigh=0x0, nFileSizeLow=0x7efd, dwReserved0=0x85746ec0, dwReserved1=0x8, cFileName="3L731INHW-8RadS.odp", cAlternateFileName="3L731I~1.ODP")) returned 0x3d12b38 [0166.399] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0166.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.399] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.400] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="731INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="31INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1INHW-8RadS.odp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0166.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0166.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0166.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0166.402] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.402] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25f0 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.403] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0166.403] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0166.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0166.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7c30 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2698 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0166.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.405] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.407] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.407] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca259c90, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x2f58b620, ftLastAccessTime.dwHighDateTime=0x1d5ea94, ftLastWriteTime.dwLowDateTime=0x2f58b620, ftLastWriteTime.dwHighDateTime=0x1d5ea94, nFileSizeHigh=0x0, nFileSizeLow=0x7efd, dwReserved0=0x0, dwReserved1=0x8, cFileName="3L731INHW-8RadS.odp", cAlternateFileName="3L731I~1.ODP")) returned 0x3d12d78 [0166.407] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.408] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.408] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.409] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0166.409] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0166.409] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0166.409] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.410] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.410] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.410] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0166.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0166.411] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.411] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.412] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0166.412] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.412] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.412] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0166.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0166.413] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0166.417] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.417] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0166.417] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.433] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0166.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.434] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.434] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.434] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.434] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.435] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.435] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.437] CryptHashData (hHash=0x3d12d78, pbData=0x47f2cb0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.437] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.438] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0166.438] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.438] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0166.438] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3l731inhw-8rads.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.439] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.439] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.439] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7640 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0166.440] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.441] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3l731inhw-8rads.odp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0166.445] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.445] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x7efd, lpOverlapped=0x0) returned 1 [0166.447] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7efd) returned 0x459c4c8 [0166.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0166.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7efd) returned 0x457a088 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.452] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7efd) returned 0x459c4c8 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.452] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.453] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0166.453] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0166.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7efd) returned 0x459c4c8 [0166.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ec0 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7efd) returned 0x45bc508 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.455] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0166.455] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0166.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0166.456] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0166.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0166.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.456] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.457] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.458] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0166.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0166.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.458] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0166.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0166.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0166.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0166.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.464] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.464] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37ed0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ed0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.466] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.467] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.467] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8de8 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0166.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0166.469] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.470] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.471] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x7efd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x7f00) returned 1 [0166.471] CharLowerBuffW (in: lpsz="byte[32513]", cchLength=0xb | out: lpsz="byte[32513]") returned 0xb [0166.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.472] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x7efd, dwBufLen=0x7f00 | out: pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x7f00) returned 1 [0166.472] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.472] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x7f00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x7f00, lpOverlapped=0x0) returned 1 [0166.474] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.474] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0166.474] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.475] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.478] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.479] CryptReleaseContext (hProv=0x47c3e18, dwFlags=0x0) returned 1 [0166.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.479] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.479] CloseHandle (hObject=0x298) returned 1 [0166.479] CloseHandle (hObject=0x270) returned 1 [0166.485] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", lpFilePart=0x0) returned 0x33 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9940 [0166.485] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3l731inhw-8rads.odp")) returned 0x20 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0166.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9df0 [0166.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0166.486] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca259c90, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x2f58b620, ftLastAccessTime.dwHighDateTime=0x1d5ea94, ftLastWriteTime.dwLowDateTime=0x2f58b620, ftLastWriteTime.dwHighDateTime=0x1d5ea94, nFileSizeHigh=0x0, nFileSizeLow=0x7efd, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="3L731INHW-8RadS.odp", cAlternateFileName="3L731I~1.ODP")) returned 0x3d12b78 [0166.486] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3L731INHW-8RadS.odp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3l731inhw-8rads.odp")) returned 1 [0166.494] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca259c90, ftCreationTime.dwHighDateTime=0x1d5e54e, ftLastAccessTime.dwLowDateTime=0x2f58b620, ftLastAccessTime.dwHighDateTime=0x1d5ea94, ftLastWriteTime.dwLowDateTime=0x2f58b620, ftLastWriteTime.dwHighDateTime=0x1d5ea94, nFileSizeHigh=0x0, nFileSizeLow=0x7efd, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="3L731INHW-8RadS.odp", cAlternateFileName="3L731I~1.ODP")) returned 0 [0166.494] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9940 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.495] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0166.495] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0166.495] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.495] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.496] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0eb10, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x73b7f4a0, ftLastAccessTime.dwHighDateTime=0x1d5e7da, ftLastWriteTime.dwLowDateTime=0x73b7f4a0, ftLastWriteTime.dwHighDateTime=0x1d5e7da, nFileSizeHigh=0x0, nFileSizeLow=0x593e, dwReserved0=0x2f58b620, dwReserved1=0x8, cFileName="5lHltrgdH.jpg", cAlternateFileName="5LHLTR~1.JPG")) returned 0x3d12978 [0166.496] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.497] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\5lHltrgdH.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0166.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0166.499] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.499] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0166.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.499] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0166.500] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0166.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4ad8 [0166.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0166.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.502] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0166.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0166.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0166.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.504] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0eb10, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x73b7f4a0, ftLastAccessTime.dwHighDateTime=0x1d5e7da, ftLastWriteTime.dwLowDateTime=0x73b7f4a0, ftLastWriteTime.dwHighDateTime=0x1d5e7da, nFileSizeHigh=0x0, nFileSizeLow=0x593e, dwReserved0=0x0, dwReserved1=0x8, cFileName="5lHltrgdH.jpg", cAlternateFileName="5LHLTR~1.JPG")) returned 0x3d12fb8 [0166.504] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.505] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.505] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0166.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0166.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0166.506] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0166.506] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.507] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0166.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.507] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.508] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0166.508] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0166.508] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.509] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0166.509] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.510] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0166.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0166.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.510] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0166.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.514] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.515] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.515] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.518] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.518] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0166.518] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.519] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.519] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.519] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.519] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.519] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.520] CryptHashData (hHash=0x3d12f38, pbData=0x47f2e48, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.520] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.520] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0166.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.521] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0166.521] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5lhltrgdh.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.521] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.521] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0166.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.522] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0166.523] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.523] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5lhltrgdh.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.524] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.524] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0166.528] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.551] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x593e, lpOverlapped=0x0) returned 1 [0166.553] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x593e) returned 0x3e87d58 [0166.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x593e) returned 0x459c4c8 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0166.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x593e) returned 0x3e87d58 [0166.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0166.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0166.558] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0166.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x593e) returned 0x3e87d58 [0166.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0166.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x593e) returned 0x457a088 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0166.560] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0166.561] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.561] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0166.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0166.562] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0166.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.563] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.564] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0166.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0166.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0166.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.564] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0166.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0166.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0166.570] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.570] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37f20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.572] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.572] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.573] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9128 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0166.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0166.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.588] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.589] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x593e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5940) returned 1 [0166.589] CharLowerBuffW (in: lpsz="byte[22849]", cchLength=0xb | out: lpsz="byte[22849]") returned 0xb [0166.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.589] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x593e, dwBufLen=0x5940 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x5940) returned 1 [0166.589] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.589] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.590] WriteFile (in: hFile=0x298, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x5940, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x5940, lpOverlapped=0x0) returned 1 [0166.592] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.592] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0166.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.593] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.593] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0166.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.593] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.593] CloseHandle (hObject=0x270) returned 1 [0166.593] CloseHandle (hObject=0x298) returned 1 [0166.595] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", lpFilePart=0x0) returned 0x2d [0166.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8120 [0166.596] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5lhltrgdh.jpg")) returned 0x20 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e82c0 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.596] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0eb10, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x73b7f4a0, ftLastAccessTime.dwHighDateTime=0x1d5e7da, ftLastWriteTime.dwLowDateTime=0x73b7f4a0, ftLastWriteTime.dwHighDateTime=0x1d5e7da, nFileSizeHigh=0x0, nFileSizeLow=0x593e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="5lHltrgdH.jpg", cAlternateFileName="5LHLTR~1.JPG")) returned 0x3d12978 [0166.597] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\5lHltrgdH.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\5lhltrgdh.jpg")) returned 1 [0166.612] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0eb10, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x73b7f4a0, ftLastAccessTime.dwHighDateTime=0x1d5e7da, ftLastWriteTime.dwLowDateTime=0x73b7f4a0, ftLastWriteTime.dwHighDateTime=0x1d5e7da, nFileSizeHigh=0x0, nFileSizeLow=0x593e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="5lHltrgdH.jpg", cAlternateFileName="5LHLTR~1.JPG")) returned 0 [0166.613] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0166.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.614] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0166.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0166.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.615] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d034e0, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4c0ed7f0, ftLastAccessTime.dwHighDateTime=0x1d5eb06, ftLastWriteTime.dwLowDateTime=0x4c0ed7f0, ftLastWriteTime.dwHighDateTime=0x1d5eb06, nFileSizeHigh=0x0, nFileSizeLow=0x11dca, dwReserved0=0x73b7f4a0, dwReserved1=0x8, cFileName="7 dcj9M0Q8.gif", cAlternateFileName="7DCJ9M~1.GIF")) returned 0x3d12b38 [0166.615] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.616] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\7 dcj9M0Q8.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0166.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.618] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0166.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27a0 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.619] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0166.619] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0166.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27b8 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.621] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0166.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0166.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0166.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.624] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d034e0, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4c0ed7f0, ftLastAccessTime.dwHighDateTime=0x1d5eb06, ftLastWriteTime.dwLowDateTime=0x4c0ed7f0, ftLastWriteTime.dwHighDateTime=0x1d5eb06, nFileSizeHigh=0x0, nFileSizeLow=0x11dca, dwReserved0=0x0, dwReserved1=0x8, cFileName="7 dcj9M0Q8.gif", cAlternateFileName="7DCJ9M~1.GIF")) returned 0x3d12d78 [0166.624] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.625] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.625] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0166.626] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0166.626] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0166.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0166.627] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.627] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0166.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.628] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.628] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0166.628] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.629] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.629] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0166.629] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.630] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0166.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0166.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.630] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0166.634] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0166.634] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0166.634] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c48b8) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.637] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.637] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0166.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.647] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.653] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.653] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.653] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.654] CryptCreateHash (in: hProv=0x47c48b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.654] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.655] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.655] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2de8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.655] CryptDeriveKey (in: hProv=0x47c48b8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0166.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.655] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.655] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0166.656] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\7 dcj9m0q8.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.656] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.656] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c47a8 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0166.658] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fa28 | out: hHeap=0x1330000) returned 1 [0166.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0166.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.659] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\7 dcj9m0q8.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.660] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0166.660] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0166.660] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0166.660] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0166.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0166.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0166.665] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.665] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0166.668] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1dca, lpOverlapped=0x0) returned 1 [0166.668] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11dca) returned 0x48f82a0 [0166.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0166.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0166.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11dca) returned 0x4822ff8 [0166.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48f82a0 | out: hHeap=0x1330000) returned 1 [0166.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.672] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11dca) returned 0x48f82a0 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48f82a0 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.673] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0166.673] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0166.673] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0166.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11dca) returned 0x48f82a0 [0166.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0166.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0166.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11dca) returned 0x4834dd0 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0166.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0166.676] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0166.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0166.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0166.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.677] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.678] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.679] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0166.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0166.680] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0166.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0166.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0166.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0166.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0166.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0166.687] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0166.687] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37e10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0166.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.689] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.690] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.690] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8668 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.693] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.693] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x11dca, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x11dd0) returned 1 [0166.694] CharLowerBuffW (in: lpsz="byte[73169]", cchLength=0xb | out: lpsz="byte[73169]") returned 0xb [0166.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.694] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4846ba8*, pdwDataLen=0x11de6a0*=0x11dca, dwBufLen=0x11dd0 | out: pbData=0x4846ba8*, pdwDataLen=0x11de6a0*=0x11dd0) returned 1 [0166.694] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.694] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.723] WriteFile (in: hFile=0x270, lpBuffer=0x4822ff8*, nNumberOfBytesToWrite=0x11dd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4822ff8*, lpNumberOfBytesWritten=0x11df0a4*=0x11dd0, lpOverlapped=0x0) returned 1 [0166.725] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.726] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0166.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.726] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.726] CryptReleaseContext (hProv=0x47c48b8, dwFlags=0x0) returned 1 [0166.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.726] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.727] CloseHandle (hObject=0x298) returned 1 [0166.727] CloseHandle (hObject=0x270) returned 1 [0166.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", lpFilePart=0x0) returned 0x2e [0166.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e82c0 [0166.729] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\7 dcj9m0q8.gif")) returned 0x20 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8328 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0166.730] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d034e0, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4c0ed7f0, ftLastAccessTime.dwHighDateTime=0x1d5eb06, ftLastWriteTime.dwLowDateTime=0x4c0ed7f0, ftLastWriteTime.dwHighDateTime=0x1d5eb06, nFileSizeHigh=0x0, nFileSizeLow=0x11dca, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="7 dcj9M0Q8.gif", cAlternateFileName="7DCJ9M~1.GIF")) returned 0x3d12b78 [0166.730] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\7 dcj9M0Q8.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\7 dcj9m0q8.gif")) returned 1 [0166.778] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d034e0, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4c0ed7f0, ftLastAccessTime.dwHighDateTime=0x1d5eb06, ftLastWriteTime.dwLowDateTime=0x4c0ed7f0, ftLastWriteTime.dwHighDateTime=0x1d5eb06, nFileSizeHigh=0x0, nFileSizeLow=0x11dca, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="7 dcj9M0Q8.gif", cAlternateFileName="7DCJ9M~1.GIF")) returned 0 [0166.778] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e82c0 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0166.779] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0166.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0166.780] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0166.780] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.780] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.780] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x852fc180, ftCreationTime.dwHighDateTime=0x1d5ede9, ftLastAccessTime.dwLowDateTime=0x8e855140, ftLastAccessTime.dwHighDateTime=0x1d5eb15, ftLastWriteTime.dwLowDateTime=0x8e855140, ftLastWriteTime.dwHighDateTime=0x1d5eb15, nFileSizeHigh=0x0, nFileSizeLow=0xbc33, dwReserved0=0x4c0ed7f0, dwReserved1=0x8, cFileName="AoI9-LCrzyZb-x_rvBNw.mp4", cAlternateFileName="AOI9-L~1.MP4")) returned 0x3d12d78 [0166.780] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.781] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AoI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oI9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LCrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CrzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rzyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zyZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yZb-x_rvBNw.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0166.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0166.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0166.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0166.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0166.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0166.784] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.784] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27d0 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0166.785] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0166.785] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0166.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0166.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7d60 [0166.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0166.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0166.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0166.788] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0166.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0166.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0166.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0166.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0166.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0166.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0166.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.790] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x852fc180, ftCreationTime.dwHighDateTime=0x1d5ede9, ftLastAccessTime.dwLowDateTime=0x8e855140, ftLastAccessTime.dwHighDateTime=0x1d5eb15, ftLastWriteTime.dwLowDateTime=0x8e855140, ftLastWriteTime.dwHighDateTime=0x1d5eb15, nFileSizeHigh=0x0, nFileSizeLow=0xbc33, dwReserved0=0x0, dwReserved1=0x8, cFileName="AoI9-LCrzyZb-x_rvBNw.mp4", cAlternateFileName="AOI9-L~1.MP4")) returned 0x3d12d78 [0166.791] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0166.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0166.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0166.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0166.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.792] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.792] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0166.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0166.793] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.793] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.794] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0166.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.795] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.795] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0166.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0166.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0166.796] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.796] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0166.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0166.797] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.797] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0166.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0166.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.798] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0166.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0166.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0166.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.802] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0166.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.803] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0166.803] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4830) returned 1 [0166.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0166.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.806] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0166.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.807] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0166.807] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0166.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.808] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0166.808] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0166.808] CryptCreateHash (in: hProv=0x47c4830, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0166.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.809] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0166.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0166.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0166.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0166.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0166.825] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2c68, dwDataLen=0xb, dwFlags=0x1) returned 1 [0166.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0166.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0166.860] CryptDeriveKey (in: hProv=0x47c4830, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0166.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0166.861] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0166.861] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\aoi9-lcrzyzb-x_rvbnw.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0166.861] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.861] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0166.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0166.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.862] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7c30 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0166.863] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0166.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0166.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0166.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0166.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0166.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0166.863] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\aoi9-lcrzyzb-x_rvbnw.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.864] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0166.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0166.865] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0166.868] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0166.868] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xbc33, lpOverlapped=0x0) returned 1 [0166.870] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0166.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0166.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc33) returned 0x48f82a0 [0166.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0166.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0166.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc33) returned 0x4903ee0 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48f82a0 | out: hHeap=0x1330000) returned 1 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.875] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc33) returned 0x48f82a0 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48f82a0 | out: hHeap=0x1330000) returned 1 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.875] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0166.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0166.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0166.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0166.876] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0166.876] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0166.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0166.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc33) returned 0x48f82a0 [0166.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0166.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbc33) returned 0x4822ff8 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0166.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.878] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0166.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0166.878] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0166.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0166.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0166.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0166.879] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0166.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0166.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0166.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0166.880] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0166.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.880] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.881] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0166.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0166.882] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0166.882] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0166.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0166.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0166.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0166.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0166.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0166.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0166.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0166.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0166.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0166.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0166.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0166.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0166.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0166.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0166.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0166.888] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.888] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0166.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.890] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0166.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.891] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.891] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0166.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8828 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0166.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0166.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0166.893] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.894] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbc33, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xbc40) returned 1 [0166.894] CharLowerBuffW (in: lpsz="byte[48193]", cchLength=0xb | out: lpsz="byte[48193]") returned 0xb [0166.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0166.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0166.894] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x482ec38*, pdwDataLen=0x11de6a0*=0xbc33, dwBufLen=0xbc40 | out: pbData=0x482ec38*, pdwDataLen=0x11de6a0*=0xbc40) returned 1 [0166.895] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.895] WriteFile (in: hFile=0x298, lpBuffer=0x4903ee8*, nNumberOfBytesToWrite=0xbc40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4903ee8*, lpNumberOfBytesWritten=0x11df0a4*=0xbc40, lpOverlapped=0x0) returned 1 [0166.897] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0166.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0166.897] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0166.897] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.897] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0166.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0166.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0166.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0166.897] CryptReleaseContext (hProv=0x47c4830, dwFlags=0x0) returned 1 [0166.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.934] FreeLibrary (hLibModule=0x756e0000) returned 1 [0166.935] CloseHandle (hObject=0x270) returned 1 [0166.935] CloseHandle (hObject=0x298) returned 1 [0166.938] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", lpFilePart=0x0) returned 0x38 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4ad8 [0166.938] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\aoi9-lcrzyzb-x_rvbnw.mp4")) returned 0x20 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0166.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4b60 [0166.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0166.939] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x852fc180, ftCreationTime.dwHighDateTime=0x1d5ede9, ftLastAccessTime.dwLowDateTime=0x8e855140, ftLastAccessTime.dwHighDateTime=0x1d5eb15, ftLastWriteTime.dwLowDateTime=0x8e855140, ftLastWriteTime.dwHighDateTime=0x1d5eb15, nFileSizeHigh=0x0, nFileSizeLow=0xbc33, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="AoI9-LCrzyZb-x_rvBNw.mp4", cAlternateFileName="AOI9-L~1.MP4")) returned 0x3d12d78 [0166.939] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\AoI9-LCrzyZb-x_rvBNw.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\aoi9-lcrzyzb-x_rvbnw.mp4")) returned 1 [0166.972] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x852fc180, ftCreationTime.dwHighDateTime=0x1d5ede9, ftLastAccessTime.dwLowDateTime=0x8e855140, ftLastAccessTime.dwHighDateTime=0x1d5eb15, ftLastWriteTime.dwLowDateTime=0x8e855140, ftLastWriteTime.dwHighDateTime=0x1d5eb15, nFileSizeHigh=0x0, nFileSizeLow=0xbc33, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="AoI9-LCrzyZb-x_rvBNw.mp4", cAlternateFileName="AOI9-L~1.MP4")) returned 0 [0166.972] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0166.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0166.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0166.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4ad8 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0166.973] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0166.973] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0166.973] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.973] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0166.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0166.974] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42849e50, ftCreationTime.dwHighDateTime=0x1d5e5b0, ftLastAccessTime.dwLowDateTime=0x950bc300, ftLastAccessTime.dwHighDateTime=0x1d5efb6, ftLastWriteTime.dwLowDateTime=0x950bc300, ftLastWriteTime.dwHighDateTime=0x1d5efb6, nFileSizeHigh=0x0, nFileSizeLow=0x5a68, dwReserved0=0x8e855140, dwReserved1=0x8, cFileName="b0wwq.avi", cAlternateFileName="")) returned 0x3d12fb8 [0166.974] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.974] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.975] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\b0wwq.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0166.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0166.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0166.976] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0166.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0166.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.976] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0166.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0166.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0166.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0166.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26e0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0166.977] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0166.977] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0166.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0166.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0166.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2590 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0166.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0166.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0166.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0166.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0166.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0166.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0166.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0166.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0166.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0166.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0166.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0166.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.020] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42849e50, ftCreationTime.dwHighDateTime=0x1d5e5b0, ftLastAccessTime.dwLowDateTime=0x950bc300, ftLastAccessTime.dwHighDateTime=0x1d5efb6, ftLastWriteTime.dwLowDateTime=0x950bc300, ftLastWriteTime.dwHighDateTime=0x1d5efb6, nFileSizeHigh=0x0, nFileSizeLow=0x5a68, dwReserved0=0x0, dwReserved1=0x8, cFileName="b0wwq.avi", cAlternateFileName="")) returned 0x3d12df8 [0167.021] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.021] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.022] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.022] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0167.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.022] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.023] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.023] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0167.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.025] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.025] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.025] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0167.026] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.026] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.030] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.030] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.031] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4588) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.033] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0167.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.034] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.034] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.034] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.034] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2db8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.035] CryptCreateHash (in: hProv=0x47c4588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.035] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.035] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e18, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.036] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c80, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cf8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.036] CryptDeriveKey (in: hProv=0x47c4588, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0167.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.036] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0167.036] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\b0wwq.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.037] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.037] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.037] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4610 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0167.038] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.039] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\b0wwq.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.040] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.040] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0167.050] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.050] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x5a68, lpOverlapped=0x0) returned 1 [0167.052] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5a68) returned 0x3e87d58 [0167.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0167.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5a68) returned 0x459c4c8 [0167.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0167.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0167.055] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0167.055] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0167.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0167.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.055] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.061] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0167.061] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0167.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5a68) returned 0x3e87d58 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.062] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.062] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0167.062] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0167.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5a68) returned 0x3e87d58 [0167.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0167.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x5a68) returned 0x457a088 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.064] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.065] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.066] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.067] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0167.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.067] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.072] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0167.073] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37dc0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37dc0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.077] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.077] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.077] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8ce8 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.080] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.080] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.080] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.080] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0167.080] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.080] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.081] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x5a68, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5a70) returned 1 [0167.081] CharLowerBuffW (in: lpsz="byte[23153]", cchLength=0xb | out: lpsz="byte[23153]") returned 0xb [0167.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.081] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x5a68, dwBufLen=0x5a70 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x5a70) returned 1 [0167.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.082] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x5a70, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x5a70, lpOverlapped=0x0) returned 1 [0167.083] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.084] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0167.084] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.084] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.084] CryptReleaseContext (hProv=0x47c4588, dwFlags=0x0) returned 1 [0167.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.084] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.084] CloseHandle (hObject=0x298) returned 1 [0167.085] CloseHandle (hObject=0x270) returned 1 [0167.090] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", lpFilePart=0x0) returned 0x29 [0167.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8120 [0167.090] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\b0wwq.avi")) returned 0x20 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8600 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.100] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42849e50, ftCreationTime.dwHighDateTime=0x1d5e5b0, ftLastAccessTime.dwLowDateTime=0x950bc300, ftLastAccessTime.dwHighDateTime=0x1d5efb6, ftLastWriteTime.dwLowDateTime=0x950bc300, ftLastWriteTime.dwHighDateTime=0x1d5efb6, nFileSizeHigh=0x0, nFileSizeLow=0x5a68, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="b0wwq.avi", cAlternateFileName="")) returned 0x3d12fb8 [0167.101] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\b0wwq.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\b0wwq.avi")) returned 1 [0167.102] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42849e50, ftCreationTime.dwHighDateTime=0x1d5e5b0, ftLastAccessTime.dwLowDateTime=0x950bc300, ftLastAccessTime.dwHighDateTime=0x1d5efb6, ftLastWriteTime.dwLowDateTime=0x950bc300, ftLastWriteTime.dwHighDateTime=0x1d5efb6, nFileSizeHigh=0x0, nFileSizeLow=0x5a68, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="b0wwq.avi", cAlternateFileName="")) returned 0 [0167.102] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0167.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.103] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.103] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0167.104] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.104] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.104] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52f50f40, ftCreationTime.dwHighDateTime=0x1d5e2a9, ftLastAccessTime.dwLowDateTime=0xac077080, ftLastAccessTime.dwHighDateTime=0x1d5e111, ftLastWriteTime.dwLowDateTime=0xac077080, ftLastWriteTime.dwHighDateTime=0x1d5e111, nFileSizeHigh=0x0, nFileSizeLow=0x31f4, dwReserved0=0x950bc300, dwReserved1=0x8, cFileName="bAVf7iejg3SMrA.m4a", cAlternateFileName="BAVF7I~1.M4A")) returned 0x3d12d78 [0167.104] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.105] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bAVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AVf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vf7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f7iejg3SMrA.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.110] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.110] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27e8 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.111] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0167.111] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0167.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e78a0 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0167.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2680 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.116] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52f50f40, ftCreationTime.dwHighDateTime=0x1d5e2a9, ftLastAccessTime.dwLowDateTime=0xac077080, ftLastAccessTime.dwHighDateTime=0x1d5e111, ftLastWriteTime.dwLowDateTime=0xac077080, ftLastWriteTime.dwHighDateTime=0x1d5e111, nFileSizeHigh=0x0, nFileSizeLow=0x31f4, dwReserved0=0x0, dwReserved1=0x8, cFileName="bAVf7iejg3SMrA.m4a", cAlternateFileName="BAVF7I~1.M4A")) returned 0x3d12b38 [0167.116] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.117] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0167.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0167.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0167.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.117] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.118] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.119] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.119] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0167.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0167.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0167.120] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.120] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.121] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.121] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0167.123] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.126] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.127] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.127] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.129] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.130] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.130] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.130] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.130] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.130] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.131] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.131] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.131] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c08, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.131] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.132] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0167.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.132] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0167.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bavf7iejg3smra.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.132] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.132] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.133] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7510 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0167.134] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.134] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bavf7iejg3smra.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0167.139] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.139] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x31f4, lpOverlapped=0x0) returned 1 [0167.141] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31f4) returned 0x48ed078 [0167.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0167.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31f4) returned 0x454e068 [0167.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48ed078 | out: hHeap=0x1330000) returned 1 [0167.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.144] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31f4) returned 0x48ed078 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x48ed078 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.145] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.145] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0167.145] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0167.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31f4) returned 0x48ed078 [0167.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0167.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x31f4) returned 0x492c2f8 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.147] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.148] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.148] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.149] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.150] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.151] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0167.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0167.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.157] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.157] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37f20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.159] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.159] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.159] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8be8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0167.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.162] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.162] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.162] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.163] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x31f4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x3200) returned 1 [0167.163] CharLowerBuffW (in: lpsz="byte[12801]", cchLength=0xb | out: lpsz="byte[12801]") returned 0xb [0167.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.164] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e87d58*, pdwDataLen=0x11de6a0*=0x31f4, dwBufLen=0x3200 | out: pbData=0x3e87d58*, pdwDataLen=0x11de6a0*=0x3200) returned 1 [0167.164] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.164] WriteFile (in: hFile=0x298, lpBuffer=0x48fb4d0*, nNumberOfBytesToWrite=0x3200, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x48fb4d0*, lpNumberOfBytesWritten=0x11df0a4*=0x3200, lpOverlapped=0x0) returned 1 [0167.166] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.166] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0167.166] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.166] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.166] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.166] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.166] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0167.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.167] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.167] CloseHandle (hObject=0x270) returned 1 [0167.167] CloseHandle (hObject=0x298) returned 1 [0167.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", lpFilePart=0x0) returned 0x32 [0167.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9580 [0167.169] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bavf7iejg3smra.m4a")) returned 0x20 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e95f8 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0167.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52f50f40, ftCreationTime.dwHighDateTime=0x1d5e2a9, ftLastAccessTime.dwLowDateTime=0xac077080, ftLastAccessTime.dwHighDateTime=0x1d5e111, ftLastWriteTime.dwLowDateTime=0xac077080, ftLastWriteTime.dwHighDateTime=0x1d5e111, nFileSizeHigh=0x0, nFileSizeLow=0x31f4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="bAVf7iejg3SMrA.m4a", cAlternateFileName="BAVF7I~1.M4A")) returned 0x3d12b38 [0167.170] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bAVf7iejg3SMrA.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bavf7iejg3smra.m4a")) returned 1 [0167.172] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52f50f40, ftCreationTime.dwHighDateTime=0x1d5e2a9, ftLastAccessTime.dwLowDateTime=0xac077080, ftLastAccessTime.dwHighDateTime=0x1d5e111, ftLastWriteTime.dwLowDateTime=0xac077080, ftLastWriteTime.dwHighDateTime=0x1d5e111, nFileSizeHigh=0x0, nFileSizeLow=0x31f4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="bAVf7iejg3SMrA.m4a", cAlternateFileName="BAVF7I~1.M4A")) returned 0 [0167.172] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9580 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.172] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0167.173] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0167.173] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.173] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.173] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3bca70, ftCreationTime.dwHighDateTime=0x1d5e296, ftLastAccessTime.dwLowDateTime=0xd2171e20, ftLastAccessTime.dwHighDateTime=0x1d5ea3e, ftLastWriteTime.dwLowDateTime=0xd2171e20, ftLastWriteTime.dwHighDateTime=0x1d5ea3e, nFileSizeHigh=0x0, nFileSizeLow=0xbe2c, dwReserved0=0xac077080, dwReserved1=0x8, cFileName="CytSq_eCKsUTsxFL.gif", cAlternateFileName="CYTSQ_~1.GIF")) returned 0x3d12b78 [0167.174] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.174] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ytSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tSq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sq_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_eCKsUTsxFL.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.176] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.176] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.177] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.177] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7510 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0167.179] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.181] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3bca70, ftCreationTime.dwHighDateTime=0x1d5e296, ftLastAccessTime.dwLowDateTime=0xd2171e20, ftLastAccessTime.dwHighDateTime=0x1d5ea3e, ftLastWriteTime.dwLowDateTime=0xd2171e20, ftLastWriteTime.dwHighDateTime=0x1d5ea3e, nFileSizeHigh=0x0, nFileSizeLow=0xbe2c, dwReserved0=0x0, dwReserved1=0x8, cFileName="CytSq_eCKsUTsxFL.gif", cAlternateFileName="CYTSQ_~1.GIF")) returned 0x3d12fb8 [0167.181] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.182] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.182] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.183] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.183] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.185] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.186] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.186] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.187] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.187] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.187] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0167.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.188] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.191] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.192] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.192] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4830) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.195] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.195] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.195] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.195] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.196] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.196] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.196] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.197] CryptCreateHash (in: hProv=0x47c4830, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.197] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.197] CryptHashData (hHash=0x3d12e78, pbData=0x47f2e60, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.198] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.198] CryptDeriveKey (in: hProv=0x47c4830, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0167.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.198] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0167.198] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cytsq_ecksutsxfl.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.199] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.199] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.200] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7c30 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0167.201] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.201] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cytsq_ecksutsxfl.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.202] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.202] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0167.206] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.206] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xbe2c, lpOverlapped=0x0) returned 1 [0167.208] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe2c) returned 0x4822ff8 [0167.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe2c) returned 0x482ee30 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.211] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe2c) returned 0x4822ff8 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.211] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0167.212] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0167.212] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe2c) returned 0x4822ff8 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbe2c) returned 0x483ac68 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.214] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.214] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.214] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.214] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.215] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.215] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.216] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.216] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.217] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.217] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.217] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0167.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0167.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.223] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.223] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37dc0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37dc0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.225] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.225] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.225] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c86e8 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0167.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.228] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.229] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbe2c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xbe30) returned 1 [0167.229] CharLowerBuffW (in: lpsz="byte[48689]", cchLength=0xb | out: lpsz="byte[48689]") returned 0xb [0167.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.229] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4846aa0*, pdwDataLen=0x11de6a0*=0xbe2c, dwBufLen=0xbe30 | out: pbData=0x4846aa0*, pdwDataLen=0x11de6a0*=0xbe30) returned 1 [0167.230] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.230] WriteFile (in: hFile=0x270, lpBuffer=0x48821c8*, nNumberOfBytesToWrite=0xbe30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x48821c8*, lpNumberOfBytesWritten=0x11df0a4*=0xbe30, lpOverlapped=0x0) returned 1 [0167.232] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.232] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0167.232] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.233] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.233] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.234] CryptReleaseContext (hProv=0x47c4830, dwFlags=0x0) returned 1 [0167.234] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.234] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.234] CloseHandle (hObject=0x298) returned 1 [0167.234] CloseHandle (hObject=0x270) returned 1 [0167.236] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", lpFilePart=0x0) returned 0x34 [0167.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9148 [0167.236] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cytsq_ecksutsxfl.gif")) returned 0x20 [0167.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9580 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.237] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3bca70, ftCreationTime.dwHighDateTime=0x1d5e296, ftLastAccessTime.dwLowDateTime=0xd2171e20, ftLastAccessTime.dwHighDateTime=0x1d5ea3e, ftLastWriteTime.dwLowDateTime=0xd2171e20, ftLastWriteTime.dwHighDateTime=0x1d5ea3e, nFileSizeHigh=0x0, nFileSizeLow=0xbe2c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="CytSq_eCKsUTsxFL.gif", cAlternateFileName="CYTSQ_~1.GIF")) returned 0x3d12b38 [0167.237] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CytSq_eCKsUTsxFL.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cytsq_ecksutsxfl.gif")) returned 1 [0167.239] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b3bca70, ftCreationTime.dwHighDateTime=0x1d5e296, ftLastAccessTime.dwLowDateTime=0xd2171e20, ftLastAccessTime.dwHighDateTime=0x1d5ea3e, ftLastWriteTime.dwLowDateTime=0xd2171e20, ftLastWriteTime.dwHighDateTime=0x1d5ea3e, nFileSizeHigh=0x0, nFileSizeLow=0xbe2c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="CytSq_eCKsUTsxFL.gif", cAlternateFileName="CYTSQ_~1.GIF")) returned 0 [0167.239] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9148 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.239] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.240] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0167.240] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.240] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.240] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69475bc0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x2afd77f0, ftLastAccessTime.dwHighDateTime=0x1d5e526, ftLastWriteTime.dwLowDateTime=0x2afd77f0, ftLastWriteTime.dwHighDateTime=0x1d5e526, nFileSizeHigh=0x0, nFileSizeLow=0x120bc, dwReserved0=0xd2171e20, dwReserved1=0x8, cFileName="dK3UlyNzbnEQv.xlsx", cAlternateFileName="DK3ULY~1.XLS")) returned 0x3d12978 [0167.240] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.241] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dK3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UlyNzbnEQv.xlsx", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.243] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.243] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25d8 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.244] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0167.244] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0167.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7478 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.246] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.249] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69475bc0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x2afd77f0, ftLastAccessTime.dwHighDateTime=0x1d5e526, ftLastWriteTime.dwLowDateTime=0x2afd77f0, ftLastWriteTime.dwHighDateTime=0x1d5e526, nFileSizeHigh=0x0, nFileSizeLow=0x120bc, dwReserved0=0x0, dwReserved1=0x8, cFileName="dK3UlyNzbnEQv.xlsx", cAlternateFileName="DK3ULY~1.XLS")) returned 0x3d12df8 [0167.249] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.250] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.250] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0167.250] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0167.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.251] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.251] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.252] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.252] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.253] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0167.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.253] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.254] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.254] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.254] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.255] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.258] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.259] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.259] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.262] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.262] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.263] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.263] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.263] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.263] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.264] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.264] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.264] CryptHashData (hHash=0x3d12b38, pbData=0x47f2c50, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.265] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.265] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0167.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.265] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0167.265] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dk3ulynzbneqv.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.265] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.265] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0167.266] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7938 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0167.267] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.267] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dk3ulynzbneqv.xlsx.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0167.268] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0167.268] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0167.272] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.272] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0167.274] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x20bc, lpOverlapped=0x0) returned 1 [0167.274] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120bc) returned 0x4822ff8 [0167.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0167.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120bc) returned 0x48350c0 [0167.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0167.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120bc) returned 0x4822ff8 [0167.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0167.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.279] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.279] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0167.279] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120bc) returned 0x4822ff8 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120bc) returned 0x4847188 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.281] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.281] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.282] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0167.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0167.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.283] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.283] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.284] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0167.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.285] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0167.289] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.291] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.291] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.294] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.294] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.294] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9aa8 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.295] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.297] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.297] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.298] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.298] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.298] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.298] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.298] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.299] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x120bc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x120c0) returned 1 [0167.299] CharLowerBuffW (in: lpsz="byte[73921]", cchLength=0xb | out: lpsz="byte[73921]") returned 0xb [0167.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ed8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.300] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4859250*, pdwDataLen=0x11de6a0*=0x120bc, dwBufLen=0x120c0 | out: pbData=0x4859250*, pdwDataLen=0x11de6a0*=0x120c0) returned 1 [0167.300] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.301] WriteFile (in: hFile=0x298, lpBuffer=0x48350c0*, nNumberOfBytesToWrite=0x120c0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x48350c0*, lpNumberOfBytesWritten=0x11df0a4*=0x120c0, lpOverlapped=0x0) returned 1 [0167.304] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.305] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0167.305] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.305] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.305] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0167.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.305] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.305] CloseHandle (hObject=0x270) returned 1 [0167.306] CloseHandle (hObject=0x298) returned 1 [0167.316] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", lpFilePart=0x0) returned 0x32 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9aa8 [0167.316] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dk3ulynzbneqv.xlsx")) returned 0x20 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9e68 [0167.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69475bc0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x2afd77f0, ftLastAccessTime.dwHighDateTime=0x1d5e526, ftLastWriteTime.dwLowDateTime=0x2afd77f0, ftLastWriteTime.dwHighDateTime=0x1d5e526, nFileSizeHigh=0x0, nFileSizeLow=0x120bc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dK3UlyNzbnEQv.xlsx", cAlternateFileName="DK3ULY~1.XLS")) returned 0x3d12df8 [0167.317] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\dK3UlyNzbnEQv.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dk3ulynzbneqv.xlsx")) returned 1 [0167.319] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69475bc0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x2afd77f0, ftLastAccessTime.dwHighDateTime=0x1d5e526, ftLastWriteTime.dwLowDateTime=0x2afd77f0, ftLastWriteTime.dwHighDateTime=0x1d5e526, nFileSizeHigh=0x0, nFileSizeLow=0x120bc, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="dK3UlyNzbnEQv.xlsx", cAlternateFileName="DK3ULY~1.XLS")) returned 0 [0167.319] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9aa8 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.319] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0167.320] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0167.320] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.320] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.320] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3b0a1c0, ftCreationTime.dwHighDateTime=0x1d5e233, ftLastAccessTime.dwLowDateTime=0xacb3c620, ftLastAccessTime.dwHighDateTime=0x1d5ee43, ftLastWriteTime.dwLowDateTime=0xacb3c620, ftLastWriteTime.dwHighDateTime=0x1d5ee43, nFileSizeHigh=0x0, nFileSizeLow=0x8ea6, dwReserved0=0x2afd77f0, dwReserved1=0x8, cFileName="EcU oiqZ6EX.ppt", cAlternateFileName="ECUOIQ~1.PPT")) returned 0x3d12b38 [0167.321] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.321] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.322] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EcU oiqZ6EX.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.323] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.323] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.324] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.324] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.326] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.328] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3b0a1c0, ftCreationTime.dwHighDateTime=0x1d5e233, ftLastAccessTime.dwLowDateTime=0xacb3c620, ftLastAccessTime.dwHighDateTime=0x1d5ee43, ftLastWriteTime.dwLowDateTime=0xacb3c620, ftLastWriteTime.dwHighDateTime=0x1d5ee43, nFileSizeHigh=0x0, nFileSizeLow=0x8ea6, dwReserved0=0x0, dwReserved1=0x8, cFileName="EcU oiqZ6EX.ppt", cAlternateFileName="ECUOIQ~1.PPT")) returned 0x3d12d78 [0167.328] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.329] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.330] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0167.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.330] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.330] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.331] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.331] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0167.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.332] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0167.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.332] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.333] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.333] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.334] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0167.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0167.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.334] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.336] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.338] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.338] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.338] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.341] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.342] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.342] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.342] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.342] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.342] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.343] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2ba8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.343] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.343] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2b78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.344] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2c38, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.344] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.344] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0167.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.344] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0167.344] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ecu oiqz6ex.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.345] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.345] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.345] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0167.346] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.347] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ecu oiqz6ex.ppt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.347] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.347] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0167.351] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.351] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8ea6, lpOverlapped=0x0) returned 1 [0167.353] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ea6) returned 0x45bc508 [0167.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0167.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ea6) returned 0x45d8048 [0167.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45bc508 | out: hHeap=0x1330000) returned 1 [0167.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ea6) returned 0x45bc508 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45bc508 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.357] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.357] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0167.357] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0167.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ea6) returned 0x45bc508 [0167.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ea6) returned 0x45ca018 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.360] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.360] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.361] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.362] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.363] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0167.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0167.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.368] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.368] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e37e10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.370] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.370] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.370] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9ba8 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.377] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.377] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.377] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.377] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.378] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0167.378] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.378] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.378] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.379] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.379] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8ea6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8eb0) returned 1 [0167.379] CharLowerBuffW (in: lpsz="byte[36529]", cchLength=0xb | out: lpsz="byte[36529]") returned 0xb [0167.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.380] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0x8ea6, dwBufLen=0x8eb0 | out: pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0x8eb0) returned 1 [0167.381] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.382] WriteFile (in: hFile=0x270, lpBuffer=0x45d8048*, nNumberOfBytesToWrite=0x8eb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45d8048*, lpNumberOfBytesWritten=0x11df0a4*=0x8eb0, lpOverlapped=0x0) returned 1 [0167.384] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.384] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0167.384] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.384] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.384] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.385] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0167.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.385] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.385] CloseHandle (hObject=0x298) returned 1 [0167.385] CloseHandle (hObject=0x270) returned 1 [0167.387] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", lpFilePart=0x0) returned 0x2f [0167.387] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ecu oiqz6ex.ppt")) returned 0x20 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.388] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3b0a1c0, ftCreationTime.dwHighDateTime=0x1d5e233, ftLastAccessTime.dwLowDateTime=0xacb3c620, ftLastAccessTime.dwHighDateTime=0x1d5ee43, ftLastWriteTime.dwLowDateTime=0xacb3c620, ftLastWriteTime.dwHighDateTime=0x1d5ee43, nFileSizeHigh=0x0, nFileSizeLow=0x8ea6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="EcU oiqZ6EX.ppt", cAlternateFileName="ECUOIQ~1.PPT")) returned 0x3d12fb8 [0167.388] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EcU oiqZ6EX.ppt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ecu oiqz6ex.ppt")) returned 1 [0167.389] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3b0a1c0, ftCreationTime.dwHighDateTime=0x1d5e233, ftLastAccessTime.dwLowDateTime=0xacb3c620, ftLastAccessTime.dwHighDateTime=0x1d5ee43, ftLastWriteTime.dwLowDateTime=0xacb3c620, ftLastWriteTime.dwHighDateTime=0x1d5ee43, nFileSizeHigh=0x0, nFileSizeLow=0x8ea6, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="EcU oiqZ6EX.ppt", cAlternateFileName="ECUOIQ~1.PPT")) returned 0 [0167.390] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8600 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.390] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.391] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0167.391] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.391] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa13360, ftCreationTime.dwHighDateTime=0x1d5ed37, ftLastAccessTime.dwLowDateTime=0xf1fa45f0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0xf1fa45f0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7965, dwReserved0=0xacb3c620, dwReserved1=0x8, cFileName="fhtkDI.doc", cAlternateFileName="")) returned 0x3d12d78 [0167.391] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.392] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.392] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\fhtkDI.doc", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.393] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.393] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25d8 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.394] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.394] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2728 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.396] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.398] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa13360, ftCreationTime.dwHighDateTime=0x1d5ed37, ftLastAccessTime.dwLowDateTime=0xf1fa45f0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0xf1fa45f0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7965, dwReserved0=0x0, dwReserved1=0x8, cFileName="fhtkDI.doc", cAlternateFileName="")) returned 0x3d12978 [0167.398] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.399] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.399] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.400] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0167.400] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.400] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.400] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.401] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.401] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.402] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0167.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.402] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.402] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0167.403] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.404] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0167.404] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.404] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.406] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.408] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.408] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.408] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4830) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.411] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.411] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.411] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.411] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.411] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.412] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.412] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.412] CryptCreateHash (in: hProv=0x47c4830, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2de8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.412] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.413] CryptHashData (hHash=0x3d12978, pbData=0x47f2e00, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.413] CryptDeriveKey (in: hProv=0x47c4830, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0167.413] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.413] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.414] CryptDestroyHash (hHash=0x3d12978) returned 1 [0167.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fhtkdi.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.414] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.414] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.414] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0167.416] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.416] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fhtkdi.doc.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.417] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.417] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0167.436] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.436] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x7965, lpOverlapped=0x0) returned 1 [0167.438] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7965) returned 0x459c4c8 [0167.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7965) returned 0x457a088 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.441] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7965) returned 0x459c4c8 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0167.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.442] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0167.442] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7965) returned 0x459c4c8 [0167.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0167.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0167.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7965) returned 0x45bc508 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.444] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0167.444] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0167.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.445] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.445] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.445] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.446] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.446] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0167.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.447] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.447] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.450] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0167.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.453] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.453] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37f10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.455] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.455] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.456] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c91e8 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.458] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.458] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.458] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.458] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0167.458] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.458] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2db8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.459] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x7965, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x7970) returned 1 [0167.459] CharLowerBuffW (in: lpsz="byte[31089]", cchLength=0xb | out: lpsz="byte[31089]") returned 0xb [0167.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.459] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.459] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x7965, dwBufLen=0x7970 | out: pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x7970) returned 1 [0167.460] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.460] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.460] WriteFile (in: hFile=0x298, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x7970, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x7970, lpOverlapped=0x0) returned 1 [0167.461] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.462] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0167.462] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.462] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.463] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.463] CryptReleaseContext (hProv=0x47c4830, dwFlags=0x0) returned 1 [0167.463] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.463] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.463] CloseHandle (hObject=0x270) returned 1 [0167.463] CloseHandle (hObject=0x298) returned 1 [0167.469] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", lpFilePart=0x0) returned 0x2a [0167.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e86d0 [0167.470] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fhtkdi.doc")) returned 0x20 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e83f8 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.470] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa13360, ftCreationTime.dwHighDateTime=0x1d5ed37, ftLastAccessTime.dwLowDateTime=0xf1fa45f0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0xf1fa45f0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7965, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fhtkDI.doc", cAlternateFileName="")) returned 0x3d12df8 [0167.470] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fhtkDI.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fhtkdi.doc")) returned 1 [0167.472] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa13360, ftCreationTime.dwHighDateTime=0x1d5ed37, ftLastAccessTime.dwLowDateTime=0xf1fa45f0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0xf1fa45f0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7965, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fhtkDI.doc", cAlternateFileName="")) returned 0 [0167.472] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e86d0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.473] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.473] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0167.474] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.474] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.474] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34859df0, ftCreationTime.dwHighDateTime=0x1d5eba9, ftLastAccessTime.dwLowDateTime=0xf9e133c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xf9e133c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x4fac, dwReserved0=0xf1fa45f0, dwReserved1=0x8, cFileName="fr5HR0nkfCLpzGT.odt", cAlternateFileName="FR5HR0~1.ODT")) returned 0x3d12df8 [0167.474] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.474] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.475] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fr5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HR0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R0nkfCLpzGT.odt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0167.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.477] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.477] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2608 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.477] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.477] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7770 [0167.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0167.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2698 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.479] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.480] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.482] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34859df0, ftCreationTime.dwHighDateTime=0x1d5eba9, ftLastAccessTime.dwLowDateTime=0xf9e133c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xf9e133c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x4fac, dwReserved0=0x0, dwReserved1=0x8, cFileName="fr5HR0nkfCLpzGT.odt", cAlternateFileName="FR5HR0~1.ODT")) returned 0x3d12fb8 [0167.482] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.483] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.483] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.483] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.483] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.483] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.484] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.484] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.485] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.485] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.486] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.486] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.486] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.487] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0167.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.487] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.490] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.491] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.491] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3ea0) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.493] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.494] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.494] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.494] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.494] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.494] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.495] CryptCreateHash (in: hProv=0x47c3ea0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.495] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.495] CryptHashData (hHash=0x3d12d78, pbData=0x47f2da0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.495] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2bd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.496] CryptDeriveKey (in: hProv=0x47c3ea0, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0167.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.496] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.496] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0167.496] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fr5hr0nkfclpzgt.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.496] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.496] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.497] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e78a0 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0167.498] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.499] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fr5hr0nkfclpzgt.odt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.499] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.500] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0167.503] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.503] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x4fac, lpOverlapped=0x0) returned 1 [0167.504] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4fac) returned 0x3e87d58 [0167.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4fac) returned 0x459c4c8 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.507] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4fac) returned 0x3e87d58 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.507] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.508] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0167.508] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4fac) returned 0x3e87d58 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4fac) returned 0x457a088 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.509] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.510] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0167.510] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0167.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f00 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.511] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.511] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.512] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0167.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0167.513] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0167.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.518] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.519] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37f40, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f40*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.521] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.521] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.522] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9b68 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0167.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0167.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.524] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.525] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4fac, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4fb0) returned 1 [0167.525] CharLowerBuffW (in: lpsz="byte[20401]", cchLength=0xb | out: lpsz="byte[20401]") returned 0xb [0167.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.525] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x4fac, dwBufLen=0x4fb0 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x4fb0) returned 1 [0167.526] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.526] WriteFile (in: hFile=0x270, lpBuffer=0x45ca018*, nNumberOfBytesToWrite=0x4fb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ca018*, lpNumberOfBytesWritten=0x11df0a4*=0x4fb0, lpOverlapped=0x0) returned 1 [0167.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2908, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.527] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0167.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.527] CryptReleaseContext (hProv=0x47c3ea0, dwFlags=0x0) returned 1 [0167.528] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.528] CloseHandle (hObject=0x298) returned 1 [0167.528] CloseHandle (hObject=0x270) returned 1 [0167.529] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", lpFilePart=0x0) returned 0x33 [0167.529] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fr5hr0nkfclpzgt.odt")) returned 0x20 [0167.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.530] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34859df0, ftCreationTime.dwHighDateTime=0x1d5eba9, ftLastAccessTime.dwLowDateTime=0xf9e133c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xf9e133c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x4fac, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fr5HR0nkfCLpzGT.odt", cAlternateFileName="FR5HR0~1.ODT")) returned 0x3d12d78 [0167.530] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fr5HR0nkfCLpzGT.odt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fr5hr0nkfclpzgt.odt")) returned 1 [0167.532] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34859df0, ftCreationTime.dwHighDateTime=0x1d5eba9, ftLastAccessTime.dwLowDateTime=0xf9e133c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xf9e133c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0x4fac, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fr5HR0nkfCLpzGT.odt", cAlternateFileName="FR5HR0~1.ODT")) returned 0 [0167.532] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e95f8 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.532] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.533] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0167.533] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.533] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.533] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x119664b0, ftCreationTime.dwHighDateTime=0x1d5e662, ftLastAccessTime.dwLowDateTime=0x3939760, ftLastAccessTime.dwHighDateTime=0x1d5ee56, ftLastWriteTime.dwLowDateTime=0x3939760, ftLastWriteTime.dwHighDateTime=0x1d5ee56, nFileSizeHigh=0x0, nFileSizeLow=0x18c91, dwReserved0=0xf9e133c0, dwReserved1=0x8, cFileName="fy4VrgKZcMK.bmp", cAlternateFileName="FY4VRG~1.BMP")) returned 0x3d12978 [0167.533] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.534] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fy4VrgKZcMK.bmp", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0167.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.536] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.536] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2590 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.536] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0167.536] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0167.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2818 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.538] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.541] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x119664b0, ftCreationTime.dwHighDateTime=0x1d5e662, ftLastAccessTime.dwLowDateTime=0x3939760, ftLastAccessTime.dwHighDateTime=0x1d5ee56, ftLastWriteTime.dwLowDateTime=0x3939760, ftLastWriteTime.dwHighDateTime=0x1d5ee56, nFileSizeHigh=0x0, nFileSizeLow=0x18c91, dwReserved0=0x0, dwReserved1=0x8, cFileName="fy4VrgKZcMK.bmp", cAlternateFileName="FY4VRG~1.BMP")) returned 0x3d12d78 [0167.541] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.541] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.542] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.542] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0167.542] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.543] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.543] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.544] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.544] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0167.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.545] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.545] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.545] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.546] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0167.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.546] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.550] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.550] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.551] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.553] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.554] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.554] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.554] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.554] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.555] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.555] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.555] CryptHashData (hHash=0x3d12df8, pbData=0x47f2e18, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.556] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0167.556] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.556] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0167.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fy4vrgkzcmk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.556] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.556] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4b60 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0167.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fy4vrgkzcmk.bmp.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.559] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0167.562] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.562] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0167.565] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8c91, lpOverlapped=0x0) returned 1 [0167.566] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18c91) returned 0x4822ff8 [0167.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0167.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18c91) returned 0x483bc98 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18c91) returned 0x4822ff8 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0167.571] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0167.572] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0167.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18c91) returned 0x4822ff8 [0167.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0167.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18c91) returned 0x4854938 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.576] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.576] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.577] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.577] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.578] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0167.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.579] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0167.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.585] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.585] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37eb0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37eb0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.587] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.587] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.587] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c85a8 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.590] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0167.591] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.591] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.593] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x18c91, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18ca0) returned 1 [0167.594] CharLowerBuffW (in: lpsz="byte[101537]", cchLength=0xc | out: lpsz="byte[101537]") returned 0xc [0167.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.596] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x486d5d8*, pdwDataLen=0x11de6a0*=0x18c91, dwBufLen=0x18ca0 | out: pbData=0x486d5d8*, pdwDataLen=0x11de6a0*=0x18ca0) returned 1 [0167.597] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.601] WriteFile (in: hFile=0x298, lpBuffer=0x466c5f8*, nNumberOfBytesToWrite=0x18ca0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x466c5f8*, lpNumberOfBytesWritten=0x11df0a4*=0x18ca0, lpOverlapped=0x0) returned 1 [0167.603] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f29c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.604] CryptDestroyKey (hKey=0x3d12978) returned 1 [0167.604] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.604] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.604] CryptReleaseContext (hProv=0x47c3e18, dwFlags=0x0) returned 1 [0167.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.604] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.604] CloseHandle (hObject=0x270) returned 1 [0167.605] CloseHandle (hObject=0x298) returned 1 [0167.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", lpFilePart=0x0) returned 0x2f [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8120 [0167.610] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fy4vrgkzcmk.bmp")) returned 0x20 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e82c0 [0167.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.611] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x119664b0, ftCreationTime.dwHighDateTime=0x1d5e662, ftLastAccessTime.dwLowDateTime=0x3939760, ftLastAccessTime.dwHighDateTime=0x1d5ee56, ftLastWriteTime.dwLowDateTime=0x3939760, ftLastWriteTime.dwHighDateTime=0x1d5ee56, nFileSizeHigh=0x0, nFileSizeLow=0x18c91, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fy4VrgKZcMK.bmp", cAlternateFileName="FY4VRG~1.BMP")) returned 0x3d12978 [0167.611] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\fy4VrgKZcMK.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fy4vrgkzcmk.bmp")) returned 1 [0167.613] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x119664b0, ftCreationTime.dwHighDateTime=0x1d5e662, ftLastAccessTime.dwLowDateTime=0x3939760, ftLastAccessTime.dwHighDateTime=0x1d5ee56, ftLastWriteTime.dwLowDateTime=0x3939760, ftLastWriteTime.dwHighDateTime=0x1d5ee56, nFileSizeHigh=0x0, nFileSizeLow=0x18c91, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="fy4VrgKZcMK.bmp", cAlternateFileName="FY4VRG~1.BMP")) returned 0 [0167.613] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0167.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.614] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0167.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.614] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.615] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76234750, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0x88250850, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x88250850, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x1160c, dwReserved0=0x3939760, dwReserved1=0x8, cFileName="g5HFqyN9y.mp3", cAlternateFileName="G5HFQY~1.MP3")) returned 0x3d12df8 [0167.615] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.615] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\g5HFqyN9y.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0167.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.618] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.618] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.618] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0167.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27d0 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.621] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.623] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76234750, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0x88250850, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x88250850, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x1160c, dwReserved0=0x0, dwReserved1=0x8, cFileName="g5HFqyN9y.mp3", cAlternateFileName="G5HFQY~1.MP3")) returned 0x3d12df8 [0167.624] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.625] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.625] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.625] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0167.625] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0167.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.625] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.626] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.626] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.627] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.627] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0167.627] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0167.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.628] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.628] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.629] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.629] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0167.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.630] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.633] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.633] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.633] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4588) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.636] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.636] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.636] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.636] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.637] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.637] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.638] CryptCreateHash (in: hProv=0x47c4588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.638] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.639] CryptHashData (hHash=0x3d12df8, pbData=0x47f2d70, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.639] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.640] CryptDeriveKey (in: hProv=0x47c4588, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0167.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.640] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0167.640] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\g5hfqyn9y.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.640] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.641] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.641] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4610 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0167.642] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.643] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\g5hfqyn9y.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.644] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.644] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0167.648] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.648] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0167.650] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x160c, lpOverlapped=0x0) returned 1 [0167.651] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1160c) returned 0x4653950 [0167.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0167.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1160c) returned 0x4664f68 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.655] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1160c) returned 0x4653950 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.655] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.656] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.656] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1160c) returned 0x4653950 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1160c) returned 0x4822ff8 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.659] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.659] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.659] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0167.660] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.661] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.662] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0167.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0167.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0167.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.662] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0167.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.668] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.668] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37e30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.670] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.670] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.671] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9a68 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.673] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.674] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.675] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1160c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x11610) returned 1 [0167.675] CharLowerBuffW (in: lpsz="byte[71185]", cchLength=0xb | out: lpsz="byte[71185]") returned 0xb [0167.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.677] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4834610*, pdwDataLen=0x11de6a0*=0x1160c, dwBufLen=0x11610 | out: pbData=0x4834610*, pdwDataLen=0x11de6a0*=0x11610) returned 1 [0167.678] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.679] WriteFile (in: hFile=0x270, lpBuffer=0x4664f68*, nNumberOfBytesToWrite=0x11610, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4664f68*, lpNumberOfBytesWritten=0x11df0a4*=0x11610, lpOverlapped=0x0) returned 1 [0167.681] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.681] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0167.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.682] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.683] CryptReleaseContext (hProv=0x47c4588, dwFlags=0x0) returned 1 [0167.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.683] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.683] CloseHandle (hObject=0x298) returned 1 [0167.683] CloseHandle (hObject=0x270) returned 1 [0167.696] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", lpFilePart=0x0) returned 0x2d [0167.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8b48 [0167.696] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\g5hfqyn9y.mp3")) returned 0x20 [0167.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8600 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.697] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76234750, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0x88250850, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x88250850, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x1160c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="g5HFqyN9y.mp3", cAlternateFileName="G5HFQY~1.MP3")) returned 0x3d12fb8 [0167.697] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\g5HFqyN9y.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\g5hfqyn9y.mp3")) returned 1 [0167.700] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76234750, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0x88250850, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x88250850, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x1160c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="g5HFqyN9y.mp3", cAlternateFileName="G5HFQY~1.MP3")) returned 0 [0167.700] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8b48 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.700] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.701] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0167.701] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.701] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.701] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd259d70, ftCreationTime.dwHighDateTime=0x1d5e859, ftLastAccessTime.dwLowDateTime=0x71916a70, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0x71916a70, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x88250850, dwReserved1=0x8, cFileName="hhIbvuRzR9jK0-J9h.wav", cAlternateFileName="HHIBVU~1.WAV")) returned 0x3d12d78 [0167.701] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.702] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hhIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hIbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IbvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bvuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vuRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uRzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RzR9jK0-J9h.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0167.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.704] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.705] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.705] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0167.705] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0167.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e76d8 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0167.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.708] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.711] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd259d70, ftCreationTime.dwHighDateTime=0x1d5e859, ftLastAccessTime.dwLowDateTime=0x71916a70, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0x71916a70, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0x0, dwReserved1=0x8, cFileName="hhIbvuRzR9jK0-J9h.wav", cAlternateFileName="HHIBVU~1.WAV")) returned 0x3d12b38 [0167.711] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.712] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.712] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.712] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0167.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.713] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.714] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.714] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0167.714] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0167.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.716] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.716] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.716] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.717] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.717] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.720] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.721] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.721] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4cf8) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.724] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.724] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.724] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.725] CryptCreateHash (in: hProv=0x47c4cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.725] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.725] CryptHashData (hHash=0x3d12df8, pbData=0x47f2ce0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.725] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2b78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.726] CryptDeriveKey (in: hProv=0x47c4cf8, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0167.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.726] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0167.726] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hhibvurzr9jk0-j9h.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.726] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.726] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.727] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7510 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0167.728] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.728] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hhibvurzr9jk0-j9h.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.729] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.729] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0167.732] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.732] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0167.735] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x2108, lpOverlapped=0x0) returned 1 [0167.735] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12108) returned 0x4653950 [0167.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12108) returned 0x4665a60 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.738] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12108) returned 0x4653950 [0167.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0167.739] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0167.739] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0167.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0167.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12108) returned 0x4653950 [0167.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12108) returned 0x4822ff8 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.741] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.741] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.741] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.742] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.743] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.744] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.744] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0167.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0167.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.750] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.750] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37eb0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37eb0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.752] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.752] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.752] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8368 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.756] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.756] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.756] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x12108, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x12110) returned 1 [0167.756] CharLowerBuffW (in: lpsz="byte[74001]", cchLength=0xb | out: lpsz="byte[74001]") returned 0xb [0167.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.757] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4835108*, pdwDataLen=0x11de6a0*=0x12108, dwBufLen=0x12110 | out: pbData=0x4835108*, pdwDataLen=0x11de6a0*=0x12110) returned 1 [0167.757] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.757] WriteFile (in: hFile=0x298, lpBuffer=0x4665a68*, nNumberOfBytesToWrite=0x12110, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4665a68*, lpNumberOfBytesWritten=0x11df0a4*=0x12110, lpOverlapped=0x0) returned 1 [0167.760] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.760] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0167.760] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.760] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.760] CryptReleaseContext (hProv=0x47c4cf8, dwFlags=0x0) returned 1 [0167.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.761] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.761] CloseHandle (hObject=0x270) returned 1 [0167.761] CloseHandle (hObject=0x298) returned 1 [0167.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", lpFilePart=0x0) returned 0x35 [0167.763] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hhibvurzr9jk0-j9h.wav")) returned 0x20 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.764] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd259d70, ftCreationTime.dwHighDateTime=0x1d5e859, ftLastAccessTime.dwLowDateTime=0x71916a70, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0x71916a70, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="hhIbvuRzR9jK0-J9h.wav", cAlternateFileName="HHIBVU~1.WAV")) returned 0x3d12b38 [0167.764] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\hhIbvuRzR9jK0-J9h.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hhibvurzr9jk0-j9h.wav")) returned 1 [0167.766] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd259d70, ftCreationTime.dwHighDateTime=0x1d5e859, ftLastAccessTime.dwLowDateTime=0x71916a70, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0x71916a70, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x12108, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="hhIbvuRzR9jK0-J9h.wav", cAlternateFileName="HHIBVU~1.WAV")) returned 0 [0167.766] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0167.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9580 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.767] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0167.767] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0167.767] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.767] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.768] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f5bff0, ftCreationTime.dwHighDateTime=0x1d5eaa4, ftLastAccessTime.dwLowDateTime=0xdf351ba0, ftLastAccessTime.dwHighDateTime=0x1d5e72a, ftLastWriteTime.dwLowDateTime=0xdf351ba0, ftLastWriteTime.dwHighDateTime=0x1d5e72a, nFileSizeHigh=0x0, nFileSizeLow=0x1c84, dwReserved0=0x71916a70, dwReserved1=0x8, cFileName="iMOpLwVXFZxO0Otg0.flv", cAlternateFileName="IMOPLW~1.FLV")) returned 0x3d12978 [0167.768] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.768] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iMOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MOpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OpLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pLwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LwVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wVXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VXFZxO0Otg0.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0167.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.770] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.771] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25a8 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.771] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.771] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7df8 [0167.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0167.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2860 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.774] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.776] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f5bff0, ftCreationTime.dwHighDateTime=0x1d5eaa4, ftLastAccessTime.dwLowDateTime=0xdf351ba0, ftLastAccessTime.dwHighDateTime=0x1d5e72a, ftLastWriteTime.dwLowDateTime=0xdf351ba0, ftLastWriteTime.dwHighDateTime=0x1d5e72a, nFileSizeHigh=0x0, nFileSizeLow=0x1c84, dwReserved0=0x0, dwReserved1=0x8, cFileName="iMOpLwVXFZxO0Otg0.flv", cAlternateFileName="IMOPLW~1.FLV")) returned 0x3d12978 [0167.776] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.777] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.777] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.777] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.778] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.779] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.779] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.779] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0167.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.780] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.780] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0167.781] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.781] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0167.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.782] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.785] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0167.786] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.786] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.788] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.789] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.790] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.790] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.790] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.790] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.790] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.791] CryptHashData (hHash=0x3d12f38, pbData=0x47f2c38, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.791] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0167.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.791] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0167.791] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\imoplwvxfzxo0otg0.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.792] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.792] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7640 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0167.793] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.794] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\imoplwvxfzxo0otg0.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.795] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.795] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0167.798] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.798] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1c84, lpOverlapped=0x0) returned 1 [0167.799] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c84) returned 0x46238f0 [0167.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c84) returned 0x47b4438 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46238f0 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.802] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c84) returned 0x46238f0 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46238f0 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.803] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0167.803] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0167.803] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c84) returned 0x46238f0 [0167.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0167.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0167.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0167.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1c84) returned 0x48f4290 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0167.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.806] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.806] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.807] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.808] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0167.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.808] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.811] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0167.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.814] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.814] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37ec0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ec0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.816] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.816] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.817] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8028 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.819] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.819] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.819] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.819] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.819] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.819] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.820] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1c84, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1c90) returned 1 [0167.820] CharLowerBuffW (in: lpsz="byte[7313]", cchLength=0xa | out: lpsz="byte[7313]") returned 0xa [0167.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.821] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x456a058*, pdwDataLen=0x11de6a0*=0x1c84, dwBufLen=0x1c90 | out: pbData=0x456a058*, pdwDataLen=0x11de6a0*=0x1c90) returned 1 [0167.821] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.822] WriteFile (in: hFile=0x270, lpBuffer=0x48f4290*, nNumberOfBytesToWrite=0x1c90, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x48f4290*, lpNumberOfBytesWritten=0x11df0a4*=0x1c90, lpOverlapped=0x0) returned 1 [0167.823] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.823] CryptDestroyKey (hKey=0x3d12978) returned 1 [0167.823] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.824] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.824] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0167.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.824] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.824] CloseHandle (hObject=0x298) returned 1 [0167.824] CloseHandle (hObject=0x270) returned 1 [0167.830] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0167.830] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0167.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0167.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.830] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0167.833] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0167.833] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0167.833] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47b4438 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e7df8 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.837] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.838] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", lpFilePart=0x0) returned 0x35 [0167.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9df0 [0167.838] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\imoplwvxfzxo0otg0.flv")) returned 0x20 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9760 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9760 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.839] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f5bff0, ftCreationTime.dwHighDateTime=0x1d5eaa4, ftLastAccessTime.dwLowDateTime=0xdf351ba0, ftLastAccessTime.dwHighDateTime=0x1d5e72a, ftLastWriteTime.dwLowDateTime=0xdf351ba0, ftLastWriteTime.dwHighDateTime=0x1d5e72a, nFileSizeHigh=0x0, nFileSizeLow=0x1c84, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="iMOpLwVXFZxO0Otg0.flv", cAlternateFileName="IMOPLW~1.FLV")) returned 0x3d12b38 [0167.839] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\iMOpLwVXFZxO0Otg0.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\imoplwvxfzxo0otg0.flv")) returned 1 [0167.841] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f5bff0, ftCreationTime.dwHighDateTime=0x1d5eaa4, ftLastAccessTime.dwLowDateTime=0xdf351ba0, ftLastAccessTime.dwHighDateTime=0x1d5e72a, ftLastWriteTime.dwLowDateTime=0xdf351ba0, ftLastWriteTime.dwHighDateTime=0x1d5e72a, nFileSizeHigh=0x0, nFileSizeLow=0x1c84, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="iMOpLwVXFZxO0Otg0.flv", cAlternateFileName="IMOPLW~1.FLV")) returned 0 [0167.841] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9df0 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.842] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0167.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.843] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0167.843] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.843] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.843] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e404a0, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc94b5c70, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xc94b5c70, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x24e8, dwReserved0=0xdf351ba0, dwReserved1=0x8, cFileName="JqI4ywP_i.wav", cAlternateFileName="JQI4YW~1.WAV")) returned 0x3d12df8 [0167.843] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0167.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0167.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.844] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\JqI4ywP_i.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.846] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.846] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0167.847] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.847] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0167.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0167.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2740 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.850] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0167.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.852] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e404a0, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc94b5c70, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xc94b5c70, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x24e8, dwReserved0=0x0, dwReserved1=0x8, cFileName="JqI4ywP_i.wav", cAlternateFileName="JQI4YW~1.WAV")) returned 0x3d12b38 [0167.852] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.853] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.853] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0167.853] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0167.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.854] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.854] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.855] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.855] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.856] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0167.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0167.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.858] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.858] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.858] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0167.859] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0167.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0167.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0167.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0167.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.859] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.862] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4588) returned 1 [0167.862] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.863] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.863] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.863] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.863] CryptCreateHash (in: hProv=0x47c4588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.863] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.864] CryptHashData (hHash=0x3d12df8, pbData=0x47f2c80, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.864] CryptDeriveKey (in: hProv=0x47c4588, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0167.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.864] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0167.864] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\jqi4ywp_i.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.864] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.865] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.865] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.865] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\jqi4ywp_i.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.868] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.868] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x24e8, lpOverlapped=0x0) returned 1 [0167.869] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24e8) returned 0x493c310 [0167.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0167.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0167.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24e8) returned 0x3e80ba0 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493c310 | out: hHeap=0x1330000) returned 1 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24e8) returned 0x493c310 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493c310 | out: hHeap=0x1330000) returned 1 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.873] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.874] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.874] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24e8) returned 0x493c310 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0167.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24e8) returned 0x48ed078 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0167.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.876] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0167.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.876] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.876] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0167.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0167.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0167.877] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.878] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.879] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.879] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.879] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0167.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.882] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0167.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0167.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347108 [0167.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.885] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0167.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.886] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37e30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0167.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0167.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0167.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0167.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0167.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0167.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.891] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0167.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0167.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0167.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.893] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.893] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0167.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8ee8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.896] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.896] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.896] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.896] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0167.896] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.897] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x24e8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x24f0) returned 1 [0167.898] CharLowerBuffW (in: lpsz="byte[9457]", cchLength=0xa | out: lpsz="byte[9457]") returned 0xa [0167.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.898] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454e068*, pdwDataLen=0x11de6a0*=0x24e8, dwBufLen=0x24f0 | out: pbData=0x454e068*, pdwDataLen=0x11de6a0*=0x24f0) returned 1 [0167.898] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.899] WriteFile (in: hFile=0x298, lpBuffer=0x493c310*, nNumberOfBytesToWrite=0x24f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x493c310*, lpNumberOfBytesWritten=0x11df0a4*=0x24f0, lpOverlapped=0x0) returned 1 [0167.900] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.901] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0167.901] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.901] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.901] CryptReleaseContext (hProv=0x47c4588, dwFlags=0x0) returned 1 [0167.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.902] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.902] CloseHandle (hObject=0x270) returned 1 [0167.902] CloseHandle (hObject=0x298) returned 1 [0167.905] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", lpFilePart=0x0) returned 0x2d [0167.905] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\jqi4ywp_i.wav")) returned 0x20 [0167.905] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e404a0, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc94b5c70, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xc94b5c70, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x24e8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="JqI4ywP_i.wav", cAlternateFileName="JQI4YW~1.WAV")) returned 0x3d12d78 [0167.905] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\JqI4ywP_i.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\jqi4ywp_i.wav")) returned 1 [0167.907] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e404a0, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc94b5c70, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xc94b5c70, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x24e8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="JqI4ywP_i.wav", cAlternateFileName="JQI4YW~1.WAV")) returned 0 [0167.907] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0167.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0167.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0167.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0167.908] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.908] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.908] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.908] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.909] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd323d740, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xd343fe20, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0xd343fe20, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x6272, dwReserved0=0xc94b5c70, dwReserved1=0x8, cFileName="k1snSwD_.flv", cAlternateFileName="")) returned 0x3d12b38 [0167.909] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.909] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\k1snSwD_.flv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0167.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0167.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.912] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.912] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0167.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2740 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0167.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.913] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0167.913] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0167.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0167.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c48b8 [0167.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0167.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0167.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0167.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.918] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd323d740, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xd343fe20, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0xd343fe20, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x6272, dwReserved0=0x0, dwReserved1=0x8, cFileName="k1snSwD_.flv", cAlternateFileName="")) returned 0x3d12df8 [0167.918] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0167.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.919] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.919] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.920] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.920] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.920] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.921] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.921] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.922] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0167.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.922] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.922] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0167.923] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.923] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.924] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.927] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.928] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0167.928] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c40c0) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0167.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.930] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.931] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.931] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.933] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0167.933] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.933] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0167.934] CryptCreateHash (in: hProv=0x47c40c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0167.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.934] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0167.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0167.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0167.935] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2bf0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0167.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.935] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0167.935] CryptDeriveKey (in: hProv=0x47c40c0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0167.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0167.935] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0167.935] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k1snswd_.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0167.936] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0167.936] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.936] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c3f28 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0167.937] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.938] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k1snswd_.flv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.939] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0167.939] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0167.942] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0167.942] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x6272, lpOverlapped=0x0) returned 1 [0167.943] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0167.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6272) returned 0x3e87d58 [0167.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0167.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0167.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0167.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0167.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6272) returned 0x459c4c8 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.947] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6272) returned 0x3e87d58 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0167.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.947] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0167.948] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0167.948] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6272) returned 0x3e87d58 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0167.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0167.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0167.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6272) returned 0x457a088 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0167.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0167.950] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0167.951] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0167.951] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0167.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0167.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0167.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0167.952] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.952] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0167.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0167.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.953] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0167.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.954] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0167.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0167.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0167.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0167.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0167.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0167.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0167.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0167.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0167.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0167.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0167.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0167.959] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0167.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0167.960] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37eb0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37eb0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.962] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.962] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.962] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0167.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c92a8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0167.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.964] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0167.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0167.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0167.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.966] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0167.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.967] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.967] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x6272, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6280) returned 1 [0167.967] CharLowerBuffW (in: lpsz="byte[25217]", cchLength=0xb | out: lpsz="byte[25217]") returned 0xb [0167.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.968] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x6272, dwBufLen=0x6280 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x6280) returned 1 [0167.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.969] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x6280, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x6280, lpOverlapped=0x0) returned 1 [0167.970] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0167.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0167.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0167.971] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0167.971] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.971] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0167.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0167.971] CryptReleaseContext (hProv=0x47c40c0, dwFlags=0x0) returned 1 [0167.971] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.971] FreeLibrary (hLibModule=0x756e0000) returned 1 [0167.971] CloseHandle (hObject=0x298) returned 1 [0167.971] CloseHandle (hObject=0x270) returned 1 [0167.973] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", lpFilePart=0x0) returned 0x2c [0167.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8600 [0167.973] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k1snswd_.flv")) returned 0x20 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e87a0 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0167.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.974] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd323d740, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xd343fe20, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0xd343fe20, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x6272, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="k1snSwD_.flv", cAlternateFileName="")) returned 0x3d12b38 [0167.974] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k1snSwD_.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k1snswd_.flv")) returned 1 [0167.976] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd323d740, ftCreationTime.dwHighDateTime=0x1d5e6dd, ftLastAccessTime.dwLowDateTime=0xd343fe20, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0xd343fe20, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x6272, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="k1snSwD_.flv", cAlternateFileName="")) returned 0 [0167.976] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8600 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0167.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0167.977] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0167.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0167.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.977] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.977] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabb69a40, ftCreationTime.dwHighDateTime=0x1d5ebfa, ftLastAccessTime.dwLowDateTime=0xe0d0eaf0, ftLastAccessTime.dwHighDateTime=0x1d5e4b1, ftLastWriteTime.dwLowDateTime=0xe0d0eaf0, ftLastWriteTime.dwHighDateTime=0x1d5e4b1, nFileSizeHigh=0x0, nFileSizeLow=0xa77c, dwReserved0=0xd343fe20, dwReserved1=0x8, cFileName="k9TX.avi", cAlternateFileName="")) returned 0x3d12fb8 [0167.978] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.978] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\k9TX.avi", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0167.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0167.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0167.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0167.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0167.980] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.980] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0167.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0167.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0167.981] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.981] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0167.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0167.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0167.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9580 [0167.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0167.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0167.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0167.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0167.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0167.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0167.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0167.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0167.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0167.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0167.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0167.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0167.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0167.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.985] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabb69a40, ftCreationTime.dwHighDateTime=0x1d5ebfa, ftLastAccessTime.dwLowDateTime=0xe0d0eaf0, ftLastAccessTime.dwHighDateTime=0x1d5e4b1, ftLastWriteTime.dwLowDateTime=0xe0d0eaf0, ftLastWriteTime.dwHighDateTime=0x1d5e4b1, nFileSizeHigh=0x0, nFileSizeLow=0xa77c, dwReserved0=0x0, dwReserved1=0x8, cFileName="k9TX.avi", cAlternateFileName="")) returned 0x3d12978 [0167.985] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0167.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0167.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.986] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0167.986] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0167.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0167.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0167.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.987] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0167.987] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.988] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.988] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0167.988] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0167.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0167.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0167.989] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.989] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0167.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.990] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0167.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0167.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0167.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0167.991] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0167.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0167.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0167.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0167.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0167.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0167.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0167.994] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0167.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13471a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0167.994] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0167.995] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4698) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0167.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0167.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.025] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.026] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.026] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.026] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.026] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.027] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2db8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.027] CryptCreateHash (in: hProv=0x47c4698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.027] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.028] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2c68, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2dd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.028] CryptDeriveKey (in: hProv=0x47c4698, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0168.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.028] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0168.029] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k9tx.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.029] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.029] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e95f8 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0168.031] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.032] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k9tx.avi.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.033] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.033] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0168.036] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.036] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xa77c, lpOverlapped=0x0) returned 1 [0168.038] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa77c) returned 0x4653950 [0168.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa77c) returned 0x465e0d8 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.041] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa77c) returned 0x4653950 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0168.042] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa77c) returned 0x4653950 [0168.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0168.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa77c) returned 0x4668860 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.044] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.045] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0168.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.046] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.046] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.047] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0168.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.048] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0168.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.053] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0168.053] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37ee0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ee0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.055] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.056] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.056] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9928 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0168.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.059] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.060] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xa77c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xa780) returned 1 [0168.060] CharLowerBuffW (in: lpsz="byte[42881]", cchLength=0xb | out: lpsz="byte[42881]") returned 0xb [0168.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.060] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4672fe8*, pdwDataLen=0x11de6a0*=0xa77c, dwBufLen=0xa780 | out: pbData=0x4672fe8*, pdwDataLen=0x11de6a0*=0xa780) returned 1 [0168.060] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.061] WriteFile (in: hFile=0x298, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0xa780, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0xa780, lpOverlapped=0x0) returned 1 [0168.062] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.063] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0168.063] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.063] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.063] CryptReleaseContext (hProv=0x47c4698, dwFlags=0x0) returned 1 [0168.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.064] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.064] CloseHandle (hObject=0x270) returned 1 [0168.064] CloseHandle (hObject=0x298) returned 1 [0168.066] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", lpFilePart=0x0) returned 0x28 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e82c0 [0168.066] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k9tx.avi")) returned 0x20 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e87a0 [0168.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.067] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabb69a40, ftCreationTime.dwHighDateTime=0x1d5ebfa, ftLastAccessTime.dwLowDateTime=0xe0d0eaf0, ftLastAccessTime.dwHighDateTime=0x1d5e4b1, ftLastWriteTime.dwLowDateTime=0xe0d0eaf0, ftLastWriteTime.dwHighDateTime=0x1d5e4b1, nFileSizeHigh=0x0, nFileSizeLow=0xa77c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="k9TX.avi", cAlternateFileName="")) returned 0x3d12eb8 [0168.067] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\k9TX.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k9tx.avi")) returned 1 [0168.069] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabb69a40, ftCreationTime.dwHighDateTime=0x1d5ebfa, ftLastAccessTime.dwLowDateTime=0xe0d0eaf0, ftLastAccessTime.dwHighDateTime=0x1d5e4b1, ftLastWriteTime.dwLowDateTime=0xe0d0eaf0, ftLastWriteTime.dwHighDateTime=0x1d5e4b1, nFileSizeHigh=0x0, nFileSizeLow=0xa77c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="k9TX.avi", cAlternateFileName="")) returned 0 [0168.069] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e82c0 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.069] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.070] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0168.070] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.070] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.070] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bbe0580, ftCreationTime.dwHighDateTime=0x1d5e7bb, ftLastAccessTime.dwLowDateTime=0xc2cb33e0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xc2cb33e0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x50fb, dwReserved0=0xe0d0eaf0, dwReserved1=0x8, cFileName="Kc1pj_.jpg", cAlternateFileName="")) returned 0x3d12d78 [0168.070] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.071] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Kc1pj_.jpg", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.073] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.073] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2650 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.074] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0168.074] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c3f28 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0168.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25d8 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.076] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.078] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bbe0580, ftCreationTime.dwHighDateTime=0x1d5e7bb, ftLastAccessTime.dwLowDateTime=0xc2cb33e0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xc2cb33e0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x50fb, dwReserved0=0x0, dwReserved1=0x8, cFileName="Kc1pj_.jpg", cAlternateFileName="")) returned 0x3d12b78 [0168.078] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.079] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.079] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.080] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0168.080] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.080] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0168.080] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.081] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.081] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.082] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0168.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.082] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.083] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.083] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.083] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0168.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.084] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.086] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.087] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0168.087] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.088] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c47a8) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.090] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.090] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.091] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.091] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.091] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.091] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.091] CryptCreateHash (in: hProv=0x47c47a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.092] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.092] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.092] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.092] CryptDeriveKey (in: hProv=0x47c47a8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0168.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.093] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0168.093] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\kc1pj_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.093] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.093] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.093] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0168.095] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.095] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\kc1pj_.jpg.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.096] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.096] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0168.099] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.099] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x50fb, lpOverlapped=0x0) returned 1 [0168.100] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50fb) returned 0x3e87d58 [0168.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50fb) returned 0x459c4c8 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0168.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50fb) returned 0x3e87d58 [0168.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.104] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.104] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0168.104] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0168.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50fb) returned 0x3e87d58 [0168.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50fb) returned 0x457a088 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0168.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.107] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0168.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.108] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.108] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.109] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0168.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.110] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0168.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0168.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0168.115] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.115] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37e50, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e50*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.117] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.118] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.118] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8d28 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0168.120] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.121] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2db8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.122] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x50fb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x5100) returned 1 [0168.122] CharLowerBuffW (in: lpsz="byte[20737]", cchLength=0xb | out: lpsz="byte[20737]") returned 0xb [0168.122] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.122] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x50fb, dwBufLen=0x5100 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x5100) returned 1 [0168.123] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.123] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.123] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x5100, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x5100, lpOverlapped=0x0) returned 1 [0168.124] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.124] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.125] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0168.125] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.125] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.125] CryptReleaseContext (hProv=0x47c47a8, dwFlags=0x0) returned 1 [0168.125] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.125] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.125] CloseHandle (hObject=0x298) returned 1 [0168.125] CloseHandle (hObject=0x270) returned 1 [0168.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", lpFilePart=0x0) returned 0x2a [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8600 [0168.127] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\kc1pj_.jpg")) returned 0x20 [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e89a8 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.128] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bbe0580, ftCreationTime.dwHighDateTime=0x1d5e7bb, ftLastAccessTime.dwLowDateTime=0xc2cb33e0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xc2cb33e0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x50fb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Kc1pj_.jpg", cAlternateFileName="")) returned 0x3d12978 [0168.128] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Kc1pj_.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\kc1pj_.jpg")) returned 1 [0168.130] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bbe0580, ftCreationTime.dwHighDateTime=0x1d5e7bb, ftLastAccessTime.dwLowDateTime=0xc2cb33e0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xc2cb33e0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x50fb, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="Kc1pj_.jpg", cAlternateFileName="")) returned 0 [0168.130] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8600 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0168.131] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.131] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0168.131] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.132] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.132] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684d8ad0, ftCreationTime.dwHighDateTime=0x1d5eaff, ftLastAccessTime.dwLowDateTime=0xa008eb60, ftLastAccessTime.dwHighDateTime=0x1d5edaa, ftLastWriteTime.dwLowDateTime=0xa008eb60, ftLastWriteTime.dwHighDateTime=0x1d5edaa, nFileSizeHigh=0x0, nFileSizeLow=0x472b, dwReserved0=0xc2cb33e0, dwReserved1=0x8, cFileName="kOOG-o.ppt", cAlternateFileName="")) returned 0x3d12fb8 [0168.132] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.132] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.133] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\kOOG-o.ppt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0168.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0168.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0168.134] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.134] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0168.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25f0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.135] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0168.135] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0168.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0168.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.138] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.140] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684d8ad0, ftCreationTime.dwHighDateTime=0x1d5eaff, ftLastAccessTime.dwLowDateTime=0xa008eb60, ftLastAccessTime.dwHighDateTime=0x1d5edaa, ftLastWriteTime.dwLowDateTime=0xa008eb60, ftLastWriteTime.dwHighDateTime=0x1d5edaa, nFileSizeHigh=0x0, nFileSizeLow=0x472b, dwReserved0=0x0, dwReserved1=0x8, cFileName="kOOG-o.ppt", cAlternateFileName="")) returned 0x3d12978 [0168.140] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.141] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.141] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.141] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0168.141] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0168.141] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0168.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.142] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.142] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.143] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.143] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.144] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.144] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.144] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.145] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0168.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.145] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.148] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0168.149] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.149] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4cf8) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.151] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.152] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.152] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.152] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.152] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.153] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.153] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.154] CryptCreateHash (in: hProv=0x47c4cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.154] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.154] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2cc8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.154] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.154] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.154] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.155] CryptDeriveKey (in: hProv=0x47c4cf8, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0168.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.155] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.155] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0168.155] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\koog-o.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.155] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.155] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.156] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0168.157] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.157] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\koog-o.ppt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.158] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.158] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0168.161] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.161] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x472b, lpOverlapped=0x0) returned 1 [0168.162] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x472b) returned 0x3e87d58 [0168.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0168.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x472b) returned 0x459c4c8 [0168.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0168.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.165] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x472b) returned 0x3e87d58 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.166] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0168.166] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0168.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x472b) returned 0x3e87d58 [0168.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x472b) returned 0x457a088 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.168] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.168] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.169] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.169] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.170] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0168.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.171] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0168.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.172] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0168.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.177] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.177] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37f40, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f40*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.179] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.180] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.180] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c84e8 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0168.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0168.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.183] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.183] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.183] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.183] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x472b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4730) returned 1 [0168.184] CharLowerBuffW (in: lpsz="byte[18225]", cchLength=0xb | out: lpsz="byte[18225]") returned 0xb [0168.186] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.186] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x472b, dwBufLen=0x4730 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x4730) returned 1 [0168.186] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.187] WriteFile (in: hFile=0x298, lpBuffer=0x45dc780*, nNumberOfBytesToWrite=0x4730, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45dc780*, lpNumberOfBytesWritten=0x11df0a4*=0x4730, lpOverlapped=0x0) returned 1 [0168.188] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f29b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.188] CryptDestroyKey (hKey=0x3d12978) returned 1 [0168.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.189] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.189] CryptReleaseContext (hProv=0x47c4cf8, dwFlags=0x0) returned 1 [0168.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.189] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.189] CloseHandle (hObject=0x270) returned 1 [0168.190] CloseHandle (hObject=0x298) returned 1 [0168.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", lpFilePart=0x0) returned 0x2a [0168.191] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\koog-o.ppt")) returned 0x20 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.191] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684d8ad0, ftCreationTime.dwHighDateTime=0x1d5eaff, ftLastAccessTime.dwLowDateTime=0xa008eb60, ftLastAccessTime.dwHighDateTime=0x1d5edaa, ftLastWriteTime.dwLowDateTime=0xa008eb60, ftLastWriteTime.dwHighDateTime=0x1d5edaa, nFileSizeHigh=0x0, nFileSizeLow=0x472b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kOOG-o.ppt", cAlternateFileName="")) returned 0x3d12df8 [0168.192] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\kOOG-o.ppt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\koog-o.ppt")) returned 1 [0168.193] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684d8ad0, ftCreationTime.dwHighDateTime=0x1d5eaff, ftLastAccessTime.dwLowDateTime=0xa008eb60, ftLastAccessTime.dwHighDateTime=0x1d5edaa, ftLastWriteTime.dwLowDateTime=0xa008eb60, ftLastWriteTime.dwHighDateTime=0x1d5edaa, nFileSizeHigh=0x0, nFileSizeLow=0x472b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kOOG-o.ppt", cAlternateFileName="")) returned 0 [0168.193] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0168.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0168.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e83f8 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0168.194] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0168.194] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0168.194] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.194] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.195] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfb10610, ftCreationTime.dwHighDateTime=0x1d5ed1c, ftLastAccessTime.dwLowDateTime=0x1db0df10, ftLastAccessTime.dwHighDateTime=0x1d5e7e7, ftLastWriteTime.dwLowDateTime=0x1db0df10, ftLastWriteTime.dwHighDateTime=0x1d5e7e7, nFileSizeHigh=0x0, nFileSizeLow=0x14cc2, dwReserved0=0xa008eb60, dwReserved1=0x8, cFileName="lsQ-QSvtvjm6.wav", cAlternateFileName="LSQ-QS~1.WAV")) returned 0x3d12978 [0168.195] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.195] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lsQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sQ-QSvtvjm6.wav", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.198] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.198] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.198] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0168.198] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0168.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4610 [0168.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0168.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.201] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.203] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfb10610, ftCreationTime.dwHighDateTime=0x1d5ed1c, ftLastAccessTime.dwLowDateTime=0x1db0df10, ftLastAccessTime.dwHighDateTime=0x1d5e7e7, ftLastWriteTime.dwLowDateTime=0x1db0df10, ftLastWriteTime.dwHighDateTime=0x1d5e7e7, nFileSizeHigh=0x0, nFileSizeLow=0x14cc2, dwReserved0=0x0, dwReserved1=0x8, cFileName="lsQ-QSvtvjm6.wav", cAlternateFileName="LSQ-QS~1.WAV")) returned 0x3d12978 [0168.203] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0168.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.204] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.204] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0168.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.205] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.205] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.206] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.206] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.206] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0168.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0168.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.207] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.207] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0168.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0168.208] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.208] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0168.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0168.209] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.212] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.213] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.213] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.216] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.216] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0168.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.217] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.217] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.217] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.217] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.217] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.217] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.218] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.218] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.218] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2e18, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.218] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cf8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.218] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0168.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.219] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0168.219] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lsq-qsvtvjm6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.219] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.219] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.220] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0168.221] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.222] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lsq-qsvtvjm6.wav.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.222] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.222] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0168.226] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.226] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0168.228] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x4cc2, lpOverlapped=0x0) returned 1 [0168.228] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14cc2) returned 0x4653950 [0168.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14cc2) returned 0x4668620 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.232] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14cc2) returned 0x4653950 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.232] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.233] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0168.233] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0168.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14cc2) returned 0x4653950 [0168.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14cc2) returned 0x4822ff8 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.234] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.234] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.235] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.235] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.236] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.236] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0168.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.237] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0168.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.238] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0168.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0168.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.243] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.244] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37d80, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37d80*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.246] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9ca8 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0168.249] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.249] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.250] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.250] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x14cc2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x14cd0) returned 1 [0168.250] CharLowerBuffW (in: lpsz="byte[85201]", cchLength=0xb | out: lpsz="byte[85201]") returned 0xb [0168.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.250] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.251] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4837cc8*, pdwDataLen=0x11de6a0*=0x14cc2, dwBufLen=0x14cd0 | out: pbData=0x4837cc8*, pdwDataLen=0x11de6a0*=0x14cd0) returned 1 [0168.251] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.252] WriteFile (in: hFile=0x270, lpBuffer=0x4668628*, nNumberOfBytesToWrite=0x14cd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4668628*, lpNumberOfBytesWritten=0x11df0a4*=0x14cd0, lpOverlapped=0x0) returned 1 [0168.254] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.254] CryptDestroyKey (hKey=0x3d12978) returned 1 [0168.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.255] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0168.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.255] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.255] CloseHandle (hObject=0x298) returned 1 [0168.255] CloseHandle (hObject=0x270) returned 1 [0168.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", lpFilePart=0x0) returned 0x30 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9580 [0168.264] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lsq-qsvtvjm6.wav")) returned 0x20 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e93a0 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.264] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfb10610, ftCreationTime.dwHighDateTime=0x1d5ed1c, ftLastAccessTime.dwLowDateTime=0x1db0df10, ftLastAccessTime.dwHighDateTime=0x1d5e7e7, ftLastWriteTime.dwLowDateTime=0x1db0df10, ftLastWriteTime.dwHighDateTime=0x1d5e7e7, nFileSizeHigh=0x0, nFileSizeLow=0x14cc2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="lsQ-QSvtvjm6.wav", cAlternateFileName="LSQ-QS~1.WAV")) returned 0x3d12e78 [0168.265] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\lsQ-QSvtvjm6.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lsq-qsvtvjm6.wav")) returned 1 [0168.267] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfb10610, ftCreationTime.dwHighDateTime=0x1d5ed1c, ftLastAccessTime.dwLowDateTime=0x1db0df10, ftLastAccessTime.dwHighDateTime=0x1d5e7e7, ftLastWriteTime.dwLowDateTime=0x1db0df10, ftLastWriteTime.dwHighDateTime=0x1d5e7e7, nFileSizeHigh=0x0, nFileSizeLow=0x14cc2, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="lsQ-QSvtvjm6.wav", cAlternateFileName="LSQ-QS~1.WAV")) returned 0 [0168.267] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9580 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0168.268] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.268] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0168.268] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.268] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.268] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a62fc50, ftCreationTime.dwHighDateTime=0x1d5f03a, ftLastAccessTime.dwLowDateTime=0x9b3a71d0, ftLastAccessTime.dwHighDateTime=0x1d5e5f3, ftLastWriteTime.dwLowDateTime=0x9b3a71d0, ftLastWriteTime.dwHighDateTime=0x1d5e5f3, nFileSizeHigh=0x0, nFileSizeLow=0x1224d, dwReserved0=0x1db0df10, dwReserved1=0x8, cFileName="na4uzpVeH.gif", cAlternateFileName="NA4UZP~1.GIF")) returned 0x3d12d78 [0168.269] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.269] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\na4uzpVeH.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.271] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.271] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27d0 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.272] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0168.272] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0168.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.274] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.276] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a62fc50, ftCreationTime.dwHighDateTime=0x1d5f03a, ftLastAccessTime.dwLowDateTime=0x9b3a71d0, ftLastAccessTime.dwHighDateTime=0x1d5e5f3, ftLastWriteTime.dwLowDateTime=0x9b3a71d0, ftLastWriteTime.dwHighDateTime=0x1d5e5f3, nFileSizeHigh=0x0, nFileSizeLow=0x1224d, dwReserved0=0x0, dwReserved1=0x8, cFileName="na4uzpVeH.gif", cAlternateFileName="NA4UZP~1.GIF")) returned 0x3d12d78 [0168.276] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.277] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.277] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0168.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.279] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0168.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.280] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0168.280] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.281] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.281] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.282] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.282] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.283] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.283] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.283] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0168.284] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.284] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.288] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4588) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.290] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.290] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.291] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.291] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.291] CryptCreateHash (in: hProv=0x47c4588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.292] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e48, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.292] CryptHashData (hHash=0x3d12d78, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2bd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.292] CryptDeriveKey (in: hProv=0x47c4588, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0168.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.292] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0168.293] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\na4uzpveh.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.293] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.293] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.294] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4610 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f978 [0168.295] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.295] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.295] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\na4uzpveh.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.296] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.296] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.296] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0168.300] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.300] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0168.303] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x224d, lpOverlapped=0x0) returned 1 [0168.303] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1224d) returned 0x4653950 [0168.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0168.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1224d) returned 0x4665ba8 [0168.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1224d) returned 0x4653950 [0168.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.310] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.310] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0168.310] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0168.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1224d) returned 0x4653950 [0168.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1224d) returned 0x4822ff8 [0168.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.314] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.314] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.315] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0168.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.315] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.316] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.317] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0168.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.317] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0168.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0168.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.323] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.323] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37ee0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ee0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.325] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.326] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.326] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8d28 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0168.328] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.332] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1224d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x12250) returned 1 [0168.332] CharLowerBuffW (in: lpsz="byte[74321]", cchLength=0xb | out: lpsz="byte[74321]") returned 0xb [0168.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.334] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4835250*, pdwDataLen=0x11de6a0*=0x1224d, dwBufLen=0x12250 | out: pbData=0x4835250*, pdwDataLen=0x11de6a0*=0x12250) returned 1 [0168.335] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.337] WriteFile (in: hFile=0x298, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0x12250, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0x12250, lpOverlapped=0x0) returned 1 [0168.339] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.339] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.339] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0168.339] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.339] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.340] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.340] CryptReleaseContext (hProv=0x47c4588, dwFlags=0x0) returned 1 [0168.340] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.340] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0168.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0168.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0168.341] CloseHandle (hObject=0x270) returned 1 [0168.341] CloseHandle (hObject=0x298) returned 1 [0168.345] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", lpFilePart=0x0) returned 0x2d [0168.345] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\na4uzpveh.gif")) returned 0x20 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.346] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a62fc50, ftCreationTime.dwHighDateTime=0x1d5f03a, ftLastAccessTime.dwLowDateTime=0x9b3a71d0, ftLastAccessTime.dwHighDateTime=0x1d5e5f3, ftLastWriteTime.dwLowDateTime=0x9b3a71d0, ftLastWriteTime.dwHighDateTime=0x1d5e5f3, nFileSizeHigh=0x0, nFileSizeLow=0x1224d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="na4uzpVeH.gif", cAlternateFileName="NA4UZP~1.GIF")) returned 0x3d12f38 [0168.346] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\na4uzpVeH.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\na4uzpveh.gif")) returned 1 [0168.349] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a62fc50, ftCreationTime.dwHighDateTime=0x1d5f03a, ftLastAccessTime.dwLowDateTime=0x9b3a71d0, ftLastAccessTime.dwHighDateTime=0x1d5e5f3, ftLastWriteTime.dwLowDateTime=0x9b3a71d0, ftLastWriteTime.dwHighDateTime=0x1d5e5f3, nFileSizeHigh=0x0, nFileSizeLow=0x1224d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="na4uzpVeH.gif", cAlternateFileName="NA4UZP~1.GIF")) returned 0 [0168.349] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e82c0 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.350] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0168.350] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0168.350] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.350] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.452] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74722290, ftCreationTime.dwHighDateTime=0x1d5e419, ftLastAccessTime.dwLowDateTime=0xe46ac520, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0xe46ac520, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0xd9c1, dwReserved0=0x9b3a71d0, dwReserved1=0x8, cFileName="nsk-yZ8OrHJaqrb lH5a.mp3", cAlternateFileName="NSK-YZ~1.MP3")) returned 0x3d12b78 [0168.452] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0168.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.453] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nsk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sk-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yZ8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OrHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rHJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HJaqrb lH5a.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0168.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0168.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.456] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.456] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27b8 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.457] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0168.457] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0168.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7640 [0168.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0168.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0168.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25c0 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.460] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0168.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0168.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0168.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74722290, ftCreationTime.dwHighDateTime=0x1d5e419, ftLastAccessTime.dwLowDateTime=0xe46ac520, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0xe46ac520, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0xd9c1, dwReserved0=0x0, dwReserved1=0x8, cFileName="nsk-yZ8OrHJaqrb lH5a.mp3", cAlternateFileName="NSK-YZ~1.MP3")) returned 0x3d12b38 [0168.463] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0168.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.464] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.464] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.465] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.465] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0168.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0168.466] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.466] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.467] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0168.474] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.475] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.475] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.475] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.476] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0168.477] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.477] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.480] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.481] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.481] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0168.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.485] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.486] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.486] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.486] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.486] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.487] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.488] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.488] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.489] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.489] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.489] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0168.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.490] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0168.490] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nsk-yz8orhjaqrb lh5a.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.490] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.490] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0168.491] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0168.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7df8 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0168.493] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.493] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nsk-yz8orhjaqrb lh5a.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.494] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0168.528] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.528] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xd9c1, lpOverlapped=0x0) returned 1 [0168.531] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd9c1) returned 0x4653950 [0168.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0168.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd9c1) returned 0x4661320 [0168.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.535] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd9c1) returned 0x4653950 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.536] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0168.537] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0168.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd9c1) returned 0x4653950 [0168.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0168.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd9c1) returned 0x466ecf0 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.539] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0168.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.540] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0168.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0168.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.541] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.542] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.543] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0168.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.544] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.548] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0168.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.551] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0168.552] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.554] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.554] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.555] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8768 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0168.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.557] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0168.558] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.558] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.559] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd9c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd9d0) returned 1 [0168.559] CharLowerBuffW (in: lpsz="byte[55761]", cchLength=0xb | out: lpsz="byte[55761]") returned 0xb [0168.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.560] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0xd9c1, dwBufLen=0xd9d0 | out: pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0xd9d0) returned 1 [0168.560] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.560] WriteFile (in: hFile=0x270, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0xd9d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0xd9d0, lpOverlapped=0x0) returned 1 [0168.563] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.564] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0168.564] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.564] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.564] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.565] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0168.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.565] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.565] CloseHandle (hObject=0x298) returned 1 [0168.565] CloseHandle (hObject=0x270) returned 1 [0168.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", lpFilePart=0x0) returned 0x38 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c40c0 [0168.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nsk-yz8orhjaqrb lh5a.mp3")) returned 0x20 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c3ea0 [0168.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74722290, ftCreationTime.dwHighDateTime=0x1d5e419, ftLastAccessTime.dwLowDateTime=0xe46ac520, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0xe46ac520, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0xd9c1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="nsk-yZ8OrHJaqrb lH5a.mp3", cAlternateFileName="NSK-YZ~1.MP3")) returned 0x3d12b38 [0168.569] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nsk-yZ8OrHJaqrb lH5a.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nsk-yz8orhjaqrb lh5a.mp3")) returned 1 [0168.571] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74722290, ftCreationTime.dwHighDateTime=0x1d5e419, ftLastAccessTime.dwLowDateTime=0xe46ac520, ftLastAccessTime.dwHighDateTime=0x1d5e3a1, ftLastWriteTime.dwLowDateTime=0xe46ac520, ftLastWriteTime.dwHighDateTime=0x1d5e3a1, nFileSizeHigh=0x0, nFileSizeLow=0xd9c1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="nsk-yZ8OrHJaqrb lH5a.mp3", cAlternateFileName="NSK-YZ~1.MP3")) returned 0 [0168.571] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c40c0 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0168.572] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0168.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0168.572] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0168.573] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.573] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.573] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4a040, ftCreationTime.dwHighDateTime=0x1d5ec88, ftLastAccessTime.dwLowDateTime=0x3edf7640, ftLastAccessTime.dwHighDateTime=0x1d5e50f, ftLastWriteTime.dwLowDateTime=0x3edf7640, ftLastWriteTime.dwHighDateTime=0x1d5e50f, nFileSizeHigh=0x0, nFileSizeLow=0x179e4, dwReserved0=0xe46ac520, dwReserved1=0x8, cFileName="nw7ixAiQ5JqewJlcd.m4a", cAlternateFileName="NW7IXA~1.M4A")) returned 0x3d12b38 [0168.573] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0168.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.574] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.574] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.575] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nw7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ixAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xAiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AiQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iQ5JqewJlcd.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0168.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0168.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.577] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 1 [0168.577] TranslateMessage (lpMsg=0x11df69c) returned 0 [0168.577] DispatchMessageW (lpMsg=0x11df69c) returned 0x0 [0168.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0168.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.577] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11decb8) returned 1 [0168.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0168.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.581] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0168.581] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0168.582] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.582] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0168.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.583] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0168.583] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7478 [0168.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0168.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.588] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4a040, ftCreationTime.dwHighDateTime=0x1d5ec88, ftLastAccessTime.dwLowDateTime=0x3edf7640, ftLastAccessTime.dwHighDateTime=0x1d5e50f, ftLastWriteTime.dwLowDateTime=0x3edf7640, ftLastWriteTime.dwHighDateTime=0x1d5e50f, nFileSizeHigh=0x0, nFileSizeLow=0x179e4, dwReserved0=0x0, dwReserved1=0x8, cFileName="nw7ixAiQ5JqewJlcd.m4a", cAlternateFileName="NW7IXA~1.M4A")) returned 0x3d12d78 [0168.589] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0168.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.590] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0168.590] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0168.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0168.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0168.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0168.591] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.592] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.593] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.593] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.594] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.595] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.595] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.595] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0168.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0168.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.596] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.600] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0168.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.601] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0168.601] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.604] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.604] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0168.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.605] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.605] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.605] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.606] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.606] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.606] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.607] CryptHashData (hHash=0x3d12b78, pbData=0x47f2d40, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.607] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.607] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0168.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.607] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0168.607] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nw7ixaiq5jqewjlcd.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.608] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.608] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.609] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7938 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0168.611] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.611] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nw7ixaiq5jqewjlcd.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.612] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.612] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0168.617] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.617] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0168.620] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x79e4, lpOverlapped=0x0) returned 1 [0168.621] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179e4) returned 0x4653950 [0168.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0168.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0168.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179e4) returned 0x466b340 [0168.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.630] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179e4) returned 0x4653950 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.632] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0168.632] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179e4) returned 0x4653950 [0168.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0168.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x179e4) returned 0x4822ff8 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.635] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0168.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.636] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0168.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.637] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.638] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0168.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0168.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.639] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0168.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.645] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0168.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0168.646] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37df0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37df0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.648] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.649] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.649] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c7f28 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.652] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.652] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.652] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.652] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0168.652] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.652] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.653] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x179e4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x179f0) returned 1 [0168.654] CharLowerBuffW (in: lpsz="byte[96753]", cchLength=0xb | out: lpsz="byte[96753]") returned 0xb [0168.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.654] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x483a9e8*, pdwDataLen=0x11de6a0*=0x179e4, dwBufLen=0x179f0 | out: pbData=0x483a9e8*, pdwDataLen=0x11de6a0*=0x179f0) returned 1 [0168.654] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.661] WriteFile (in: hFile=0x298, lpBuffer=0x466b348*, nNumberOfBytesToWrite=0x179f0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x466b348*, lpNumberOfBytesWritten=0x11df0a4*=0x179f0, lpOverlapped=0x0) returned 1 [0168.664] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.664] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0168.664] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.664] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.665] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.665] CryptReleaseContext (hProv=0x47c3e18, dwFlags=0x0) returned 1 [0168.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.665] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.665] CloseHandle (hObject=0x270) returned 1 [0168.665] CloseHandle (hObject=0x298) returned 1 [0168.673] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", lpFilePart=0x0) returned 0x35 [0168.673] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nw7ixaiq5jqewjlcd.m4a")) returned 0x20 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4a040, ftCreationTime.dwHighDateTime=0x1d5ec88, ftLastAccessTime.dwLowDateTime=0x3edf7640, ftLastAccessTime.dwHighDateTime=0x1d5e50f, ftLastWriteTime.dwLowDateTime=0x3edf7640, ftLastWriteTime.dwHighDateTime=0x1d5e50f, nFileSizeHigh=0x0, nFileSizeLow=0x179e4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="nw7ixAiQ5JqewJlcd.m4a", cAlternateFileName="NW7IXA~1.M4A")) returned 0x3d12978 [0168.674] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\nw7ixAiQ5JqewJlcd.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nw7ixaiq5jqewjlcd.m4a")) returned 1 [0168.677] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c4a040, ftCreationTime.dwHighDateTime=0x1d5ec88, ftLastAccessTime.dwLowDateTime=0x3edf7640, ftLastAccessTime.dwHighDateTime=0x1d5e50f, ftLastWriteTime.dwLowDateTime=0x3edf7640, ftLastWriteTime.dwHighDateTime=0x1d5e50f, nFileSizeHigh=0x0, nFileSizeLow=0x179e4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="nw7ixAiQ5JqewJlcd.m4a", cAlternateFileName="NW7IXA~1.M4A")) returned 0 [0168.677] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9580 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.677] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0168.678] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0168.678] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.678] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.679] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e150e10, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x20cf8810, ftLastAccessTime.dwHighDateTime=0x1d5ee25, ftLastWriteTime.dwLowDateTime=0x20cf8810, ftLastWriteTime.dwHighDateTime=0x1d5ee25, nFileSizeHigh=0x0, nFileSizeLow=0x649e, dwReserved0=0x3edf7640, dwReserved1=0x8, cFileName="ob0ti4.mp3", cAlternateFileName="")) returned 0x3d12b38 [0168.679] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0168.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0168.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.679] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.680] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\ob0ti4.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0168.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.682] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.682] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.683] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.683] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0168.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.685] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.688] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e150e10, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x20cf8810, ftLastAccessTime.dwHighDateTime=0x1d5ee25, ftLastWriteTime.dwLowDateTime=0x20cf8810, ftLastWriteTime.dwHighDateTime=0x1d5ee25, nFileSizeHigh=0x0, nFileSizeLow=0x649e, dwReserved0=0x0, dwReserved1=0x8, cFileName="ob0ti4.mp3", cAlternateFileName="")) returned 0x3d12978 [0168.689] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.690] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.690] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0168.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.690] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0168.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0168.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0168.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.690] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.691] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.692] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0168.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.693] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0168.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.694] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.694] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.695] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0168.696] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.700] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0168.701] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.701] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4588) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.707] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.707] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.708] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.708] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.708] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.710] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.710] CryptCreateHash (in: hProv=0x47c4588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.711] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.711] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c20, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.712] CryptDeriveKey (in: hProv=0x47c4588, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0168.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.712] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.712] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0168.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ob0ti4.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.713] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.713] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.714] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c3e18 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0168.715] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.716] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ob0ti4.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0168.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0168.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.718] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120c020 [0168.724] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.724] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x649e, lpOverlapped=0x0) returned 1 [0168.728] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x649e) returned 0x3e87d58 [0168.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0168.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0168.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x649e) returned 0x459c4c8 [0168.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0168.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.734] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x649e) returned 0x3e87d58 [0168.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.735] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.735] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x649e) returned 0x3e87d58 [0168.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0168.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0168.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x649e) returned 0x457a088 [0168.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0168.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.738] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.739] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0168.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0168.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.739] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.740] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.741] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0168.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.742] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0168.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.743] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0168.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0168.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.751] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.751] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37e30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.754] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.754] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.754] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9368 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.757] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.758] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x649e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x64a0) returned 1 [0168.758] CharLowerBuffW (in: lpsz="byte[25761]", cchLength=0xb | out: lpsz="byte[25761]") returned 0xb [0168.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.760] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x649e, dwBufLen=0x64a0 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x64a0) returned 1 [0168.760] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.760] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x64a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x64a0, lpOverlapped=0x0) returned 1 [0168.762] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ae8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.762] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0168.762] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.764] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.765] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.765] CryptReleaseContext (hProv=0x47c4588, dwFlags=0x0) returned 1 [0168.766] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.766] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.766] CloseHandle (hObject=0x298) returned 1 [0168.766] CloseHandle (hObject=0x270) returned 1 [0168.768] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", lpFilePart=0x0) returned 0x2a [0168.768] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ob0ti4.mp3")) returned 0x20 [0168.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0168.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.769] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e150e10, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x20cf8810, ftLastAccessTime.dwHighDateTime=0x1d5ee25, ftLastWriteTime.dwLowDateTime=0x20cf8810, ftLastWriteTime.dwHighDateTime=0x1d5ee25, nFileSizeHigh=0x0, nFileSizeLow=0x649e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ob0ti4.mp3", cAlternateFileName="")) returned 0x3d12df8 [0168.769] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ob0ti4.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ob0ti4.mp3")) returned 1 [0168.772] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e150e10, ftCreationTime.dwHighDateTime=0x1d5e34b, ftLastAccessTime.dwLowDateTime=0x20cf8810, ftLastAccessTime.dwHighDateTime=0x1d5ee25, ftLastWriteTime.dwLowDateTime=0x20cf8810, ftLastWriteTime.dwHighDateTime=0x1d5ee25, nFileSizeHigh=0x0, nFileSizeLow=0x649e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ob0ti4.mp3", cAlternateFileName="")) returned 0 [0168.772] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0168.772] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.773] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0168.773] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.773] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.774] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x307f3c70, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0x2a942a20, ftLastAccessTime.dwHighDateTime=0x1d5eb4d, ftLastWriteTime.dwLowDateTime=0x2a942a20, ftLastWriteTime.dwHighDateTime=0x1d5eb4d, nFileSizeHigh=0x0, nFileSizeLow=0xbb4e, dwReserved0=0x20cf8810, dwReserved1=0x8, cFileName="oFggSxXw4P.mkv", cAlternateFileName="OFGGSX~1.MKV")) returned 0x3d12df8 [0168.774] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.774] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\oFggSxXw4P.mkv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0168.777] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.777] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0168.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.778] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0168.778] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0168.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0168.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0168.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27b8 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.781] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0168.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0168.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0168.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.784] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x307f3c70, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0x2a942a20, ftLastAccessTime.dwHighDateTime=0x1d5eb4d, ftLastWriteTime.dwLowDateTime=0x2a942a20, ftLastWriteTime.dwHighDateTime=0x1d5eb4d, nFileSizeHigh=0x0, nFileSizeLow=0xbb4e, dwReserved0=0x0, dwReserved1=0x8, cFileName="oFggSxXw4P.mkv", cAlternateFileName="OFGGSX~1.MKV")) returned 0x3d12b78 [0168.784] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0168.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0168.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.785] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.785] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.785] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0168.786] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.786] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.787] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.787] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.788] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0168.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.789] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.789] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0168.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.790] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0168.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0168.792] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.819] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347148, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0168.820] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.820] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4940) returned 1 [0168.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.823] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.824] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.824] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.825] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.825] CryptCreateHash (in: hProv=0x47c4940, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.826] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.826] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2e00, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.829] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.829] CryptDeriveKey (in: hProv=0x47c4940, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0168.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.830] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0168.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ofggsxxw4p.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.830] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.830] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.831] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4cf8 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0168.832] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.833] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ofggsxxw4p.mkv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.834] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0168.838] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.838] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xbb4e, lpOverlapped=0x0) returned 1 [0168.841] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbb4e) returned 0x4653950 [0168.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbb4e) returned 0x465f4a8 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.845] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0168.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbb4e) returned 0x4653950 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0168.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0168.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0168.846] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0168.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbb4e) returned 0x4653950 [0168.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0168.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0168.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xbb4e) returned 0x466b000 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.849] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0168.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0168.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.850] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0168.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.850] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0168.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.851] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.852] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.853] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0168.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0168.854] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0168.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0168.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0168.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0168.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.859] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0168.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0168.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0168.861] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0168.861] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37f30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.864] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.864] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.864] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8e68 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0168.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.867] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0168.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.868] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.868] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.870] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xbb4e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xbb50) returned 1 [0168.870] CharLowerBuffW (in: lpsz="byte[47953]", cchLength=0xb | out: lpsz="byte[47953]") returned 0xb [0168.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.872] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4676b58*, pdwDataLen=0x11de6a0*=0xbb4e, dwBufLen=0xbb50 | out: pbData=0x4676b58*, pdwDataLen=0x11de6a0*=0xbb50) returned 1 [0168.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.874] WriteFile (in: hFile=0x298, lpBuffer=0x482eb50*, nNumberOfBytesToWrite=0xbb50, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x482eb50*, lpNumberOfBytesWritten=0x11df0a4*=0xbb50, lpOverlapped=0x0) returned 1 [0168.876] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.877] CryptDestroyKey (hKey=0x3d12978) returned 1 [0168.877] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.877] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.877] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.877] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.877] CryptReleaseContext (hProv=0x47c4940, dwFlags=0x0) returned 1 [0168.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.878] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.878] CloseHandle (hObject=0x270) returned 1 [0168.878] CloseHandle (hObject=0x298) returned 1 [0168.881] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", lpFilePart=0x0) returned 0x2e [0168.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8120 [0168.881] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ofggsxxw4p.mkv")) returned 0x20 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8b48 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0168.882] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x307f3c70, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0x2a942a20, ftLastAccessTime.dwHighDateTime=0x1d5eb4d, ftLastWriteTime.dwLowDateTime=0x2a942a20, ftLastWriteTime.dwHighDateTime=0x1d5eb4d, nFileSizeHigh=0x0, nFileSizeLow=0xbb4e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="oFggSxXw4P.mkv", cAlternateFileName="OFGGSX~1.MKV")) returned 0x3d12b78 [0168.883] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\oFggSxXw4P.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ofggsxxw4p.mkv")) returned 1 [0168.885] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x307f3c70, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0x2a942a20, ftLastAccessTime.dwHighDateTime=0x1d5eb4d, ftLastWriteTime.dwLowDateTime=0x2a942a20, ftLastWriteTime.dwHighDateTime=0x1d5eb4d, nFileSizeHigh=0x0, nFileSizeLow=0xbb4e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="oFggSxXw4P.mkv", cAlternateFileName="OFGGSX~1.MKV")) returned 0 [0168.885] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0168.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0168.886] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.886] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0168.886] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.886] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.887] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc17b9fb0, ftCreationTime.dwHighDateTime=0x1d5e71d, ftLastAccessTime.dwLowDateTime=0x77078720, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x77078720, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0x1365, dwReserved0=0x2a942a20, dwReserved1=0x8, cFileName="OHtNATNztR_-tpC.mp4", cAlternateFileName="OHTNAT~1.MP4")) returned 0x3d12978 [0168.887] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.887] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.888] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OHtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HtNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tNATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATNztR_-tpC.mp4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0168.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0168.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0168.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0168.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.890] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.890] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25f0 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.891] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0168.891] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7e90 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0168.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27b8 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0168.893] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0168.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.895] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc17b9fb0, ftCreationTime.dwHighDateTime=0x1d5e71d, ftLastAccessTime.dwLowDateTime=0x77078720, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x77078720, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0x1365, dwReserved0=0x0, dwReserved1=0x8, cFileName="OHtNATNztR_-tpC.mp4", cAlternateFileName="OHTNAT~1.MP4")) returned 0x3d12df8 [0168.895] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0168.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0168.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.896] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.896] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0168.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0168.897] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.897] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.898] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.898] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.898] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0168.899] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0168.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0168.899] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.900] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.900] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.900] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0168.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0168.901] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.904] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.905] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.905] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.908] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.908] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0168.908] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.909] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.909] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.909] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.909] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.909] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.910] CryptHashData (hHash=0x3d12df8, pbData=0x47f2de8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.910] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.910] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0168.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.910] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0168.910] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ohtnatnztr_-tpc.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.911] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.911] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.911] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fad8 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7f28 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0168.912] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0168.913] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ohtnatnztr_-tpc.mp4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.915] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0168.918] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.918] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1365, lpOverlapped=0x0) returned 1 [0168.919] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1365) returned 0x3e7a380 [0168.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0168.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1365) returned 0x46238f0 [0168.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7a380 | out: hHeap=0x1330000) returned 1 [0168.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.922] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1365) returned 0x3e7a380 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7a380 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.923] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0168.923] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1365) returned 0x3e7a380 [0168.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0168.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0168.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0168.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1365) returned 0x47b4438 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0168.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.925] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0168.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0168.925] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0168.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0168.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.926] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0168.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0168.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0168.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.927] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0168.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.927] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0168.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.928] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0168.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0168.929] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0168.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0168.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0168.932] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0168.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0168.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0168.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0168.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0168.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.935] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.935] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37e00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0168.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0168.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0168.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.938] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.938] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.938] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8568 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.940] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0168.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0168.941] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.941] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.942] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1365, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1370) returned 1 [0168.942] CharLowerBuffW (in: lpsz="byte[4977]", cchLength=0xa | out: lpsz="byte[4977]") returned 0xa [0168.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.943] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f4290*, pdwDataLen=0x11de6a0*=0x1365, dwBufLen=0x1370 | out: pbData=0x48f4290*, pdwDataLen=0x11de6a0*=0x1370) returned 1 [0168.943] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.943] WriteFile (in: hFile=0x270, lpBuffer=0x46238f0*, nNumberOfBytesToWrite=0x1370, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x46238f0*, lpNumberOfBytesWritten=0x11df0a4*=0x1370, lpOverlapped=0x0) returned 1 [0168.944] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0168.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0168.945] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0168.945] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.945] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0168.945] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0168.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.945] FreeLibrary (hLibModule=0x756e0000) returned 1 [0168.945] CloseHandle (hObject=0x298) returned 1 [0168.946] CloseHandle (hObject=0x270) returned 1 [0168.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", lpFilePart=0x0) returned 0x33 [0168.949] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ohtnatnztr_-tpc.mp4")) returned 0x20 [0168.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0168.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0168.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0168.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0168.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.950] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc17b9fb0, ftCreationTime.dwHighDateTime=0x1d5e71d, ftLastAccessTime.dwLowDateTime=0x77078720, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x77078720, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0x1365, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="OHtNATNztR_-tpC.mp4", cAlternateFileName="OHTNAT~1.MP4")) returned 0x3d12d78 [0168.950] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\OHtNATNztR_-tpC.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ohtnatnztr_-tpc.mp4")) returned 1 [0168.952] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc17b9fb0, ftCreationTime.dwHighDateTime=0x1d5e71d, ftLastAccessTime.dwLowDateTime=0x77078720, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x77078720, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0x1365, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="OHtNATNztR_-tpC.mp4", cAlternateFileName="OHTNAT~1.MP4")) returned 0 [0168.952] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9b20 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0168.953] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.954] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0168.954] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.954] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.954] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73afb750, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x261eebb0, ftLastAccessTime.dwHighDateTime=0x1d5e1f7, ftLastWriteTime.dwLowDateTime=0x261eebb0, ftLastWriteTime.dwHighDateTime=0x1d5e1f7, nFileSizeHigh=0x0, nFileSizeLow=0x13fc9, dwReserved0=0x77078720, dwReserved1=0x8, cFileName="R-Hpv.ods", cAlternateFileName="")) returned 0x3d12b38 [0168.954] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0168.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.955] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0168.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0168.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\R-Hpv.ods", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0168.957] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.957] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0168.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0168.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0168.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0168.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26e0 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0168.958] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0168.958] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0168.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0168.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0168.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0168.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0168.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0168.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0168.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0168.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0168.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0168.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27b8 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0168.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0168.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0168.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0168.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0168.961] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0168.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0168.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0168.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.963] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73afb750, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x261eebb0, ftLastAccessTime.dwHighDateTime=0x1d5e1f7, ftLastWriteTime.dwLowDateTime=0x261eebb0, ftLastWriteTime.dwHighDateTime=0x1d5e1f7, nFileSizeHigh=0x0, nFileSizeLow=0x13fc9, dwReserved0=0x0, dwReserved1=0x8, cFileName="R-Hpv.ods", cAlternateFileName="")) returned 0x3d12d78 [0168.963] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0168.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.964] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.965] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0168.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.965] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.965] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.966] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.966] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0168.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0168.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.967] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0168.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0168.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0168.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.968] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.968] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0168.969] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.969] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0168.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.970] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0168.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0168.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.974] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0168.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0168.974] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0168.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0168.975] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4588) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0168.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0168.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.978] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.979] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0168.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.979] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0168.979] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0168.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0168.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0168.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.979] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.979] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0168.980] CryptCreateHash (in: hProv=0x47c4588, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.980] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0168.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0168.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0168.981] CryptHashData (hHash=0x3d12b78, pbData=0x47f2e30, dwDataLen=0xb, dwFlags=0x1) returned 1 [0168.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.981] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0168.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0168.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0168.981] CryptDeriveKey (in: hProv=0x47c4588, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0168.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0168.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0168.981] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0168.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r-hpv.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0168.982] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.982] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0168.983] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4610 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fea0 [0168.984] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0168.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0168.985] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r-hpv.ods.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0168.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0168.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0168.990] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0168.990] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0168.993] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x3fc9, lpOverlapped=0x0) returned 1 [0168.993] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0168.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0168.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0168.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13fc9) returned 0x4822ff8 [0168.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13fc9) returned 0x4653950 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.997] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0168.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13fc9) returned 0x4667928 [0168.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4667928 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.998] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0168.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0168.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0168.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0168.998] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0168.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0168.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0169.046] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0169.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13fc9) returned 0x4667928 [0169.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x13fc9) returned 0x4822ff8 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0169.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.048] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.048] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0169.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0169.049] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.050] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.051] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0169.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.052] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0169.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.058] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.059] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e37e10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0169.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0169.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.062] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0169.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.063] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.063] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c93a8 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0169.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.067] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.068] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x13fc9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13fd0) returned 1 [0169.068] CharLowerBuffW (in: lpsz="byte[81873]", cchLength=0xb | out: lpsz="byte[81873]") returned 0xb [0169.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.071] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4836fd0*, pdwDataLen=0x11de6a0*=0x13fc9, dwBufLen=0x13fd0 | out: pbData=0x4836fd0*, pdwDataLen=0x11de6a0*=0x13fd0) returned 1 [0169.071] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.073] WriteFile (in: hFile=0x298, lpBuffer=0x4667928*, nNumberOfBytesToWrite=0x13fd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4667928*, lpNumberOfBytesWritten=0x11df0a4*=0x13fd0, lpOverlapped=0x0) returned 1 [0169.076] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.077] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0169.077] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.078] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.078] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.079] CryptReleaseContext (hProv=0x47c4588, dwFlags=0x0) returned 1 [0169.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.079] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.079] CloseHandle (hObject=0x270) returned 1 [0169.079] CloseHandle (hObject=0x298) returned 1 [0169.087] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", lpFilePart=0x0) returned 0x29 [0169.087] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r-hpv.ods")) returned 0x20 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.088] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73afb750, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x261eebb0, ftLastAccessTime.dwHighDateTime=0x1d5e1f7, ftLastWriteTime.dwLowDateTime=0x261eebb0, ftLastWriteTime.dwHighDateTime=0x1d5e1f7, nFileSizeHigh=0x0, nFileSizeLow=0x13fc9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="R-Hpv.ods", cAlternateFileName="")) returned 0x3d12f38 [0169.088] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R-Hpv.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r-hpv.ods")) returned 1 [0169.091] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73afb750, ftCreationTime.dwHighDateTime=0x1d5e4a5, ftLastAccessTime.dwLowDateTime=0x261eebb0, ftLastAccessTime.dwHighDateTime=0x1d5e1f7, ftLastWriteTime.dwLowDateTime=0x261eebb0, ftLastWriteTime.dwHighDateTime=0x1d5e1f7, nFileSizeHigh=0x0, nFileSizeLow=0x13fc9, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="R-Hpv.ods", cAlternateFileName="")) returned 0 [0169.091] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8120 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.092] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0169.092] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0169.092] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.092] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.093] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3cfbb0, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x35800260, ftLastAccessTime.dwHighDateTime=0x1d5e378, ftLastWriteTime.dwLowDateTime=0x35800260, ftLastWriteTime.dwHighDateTime=0x1d5e378, nFileSizeHigh=0x0, nFileSizeLow=0x1320f, dwReserved0=0x261eebb0, dwReserved1=0x8, cFileName="tgKNQKYWkx2Pc4D3ik4B.m4a", cAlternateFileName="TGKNQK~1.M4A")) returned 0x3d12b38 [0169.093] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.093] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tgKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gKNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KNQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NQKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QKYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KYWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YWkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wkx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kx2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x2Pc4D3ik4B.m4a", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0169.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0169.096] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.096] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.097] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0169.097] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0169.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e76d8 [0169.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0169.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27e8 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.102] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3cfbb0, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x35800260, ftLastAccessTime.dwHighDateTime=0x1d5e378, ftLastWriteTime.dwLowDateTime=0x35800260, ftLastWriteTime.dwHighDateTime=0x1d5e378, nFileSizeHigh=0x0, nFileSizeLow=0x1320f, dwReserved0=0x0, dwReserved1=0x8, cFileName="tgKNQKYWkx2Pc4D3ik4B.m4a", cAlternateFileName="TGKNQK~1.M4A")) returned 0x3d12df8 [0169.102] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.104] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.104] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0169.104] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0169.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.104] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.105] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.106] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.107] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.108] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0169.108] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.109] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0169.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.109] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.113] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.114] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.115] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0169.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.117] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0169.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.118] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.118] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.118] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.118] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.119] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.119] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.119] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.119] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.119] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.120] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.120] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2da0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.120] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.120] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.120] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2bc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.121] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0169.121] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.121] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.121] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0169.121] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\tgknqkywkx2pc4d3ik4b.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.122] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.122] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0169.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.123] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0169.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7c30 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0169.125] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0169.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0f870 | out: hHeap=0x1330000) returned 1 [0169.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\tgknqkywkx2pc4d3ik4b.m4a.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0169.127] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0169.132] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.132] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0169.135] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x320f, lpOverlapped=0x0) returned 1 [0169.136] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1320f) returned 0x4653950 [0169.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0169.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1320f) returned 0x4666b68 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.144] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1320f) returned 0x4653950 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.145] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.145] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0169.147] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0169.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1320f) returned 0x4653950 [0169.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1320f) returned 0x4822ff8 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0169.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.152] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.153] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0169.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.153] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.154] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.156] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.156] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0169.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0169.157] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0169.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.162] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0169.163] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37ed0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ed0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.165] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.166] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.166] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9c68 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.168] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.169] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.170] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1320f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x13210) returned 1 [0169.171] CharLowerBuffW (in: lpsz="byte[78353]", cchLength=0xb | out: lpsz="byte[78353]") returned 0xb [0169.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.173] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4836210*, pdwDataLen=0x11de6a0*=0x1320f, dwBufLen=0x13210 | out: pbData=0x4836210*, pdwDataLen=0x11de6a0*=0x13210) returned 1 [0169.174] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.176] WriteFile (in: hFile=0x270, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0x13210, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0x13210, lpOverlapped=0x0) returned 1 [0169.179] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.179] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.179] CryptDestroyKey (hKey=0x3d12978) returned 1 [0169.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.180] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.180] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.180] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.180] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.180] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.180] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0169.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.180] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.180] CloseHandle (hObject=0x298) returned 1 [0169.181] CloseHandle (hObject=0x270) returned 1 [0169.185] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", lpFilePart=0x0) returned 0x38 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4500 [0169.185] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\tgknqkywkx2pc4d3ik4b.m4a")) returned 0x20 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4b60 [0169.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.186] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3cfbb0, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x35800260, ftLastAccessTime.dwHighDateTime=0x1d5e378, ftLastWriteTime.dwLowDateTime=0x35800260, ftLastWriteTime.dwHighDateTime=0x1d5e378, nFileSizeHigh=0x0, nFileSizeLow=0x1320f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tgKNQKYWkx2Pc4D3ik4B.m4a", cAlternateFileName="TGKNQK~1.M4A")) returned 0x3d12e78 [0169.187] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\tgKNQKYWkx2Pc4D3ik4B.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\tgknqkywkx2pc4d3ik4b.m4a")) returned 1 [0169.189] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b3cfbb0, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x35800260, ftLastAccessTime.dwHighDateTime=0x1d5e378, ftLastWriteTime.dwLowDateTime=0x35800260, ftLastWriteTime.dwHighDateTime=0x1d5e378, nFileSizeHigh=0x0, nFileSizeLow=0x1320f, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="tgKNQKYWkx2Pc4D3ik4B.m4a", cAlternateFileName="TGKNQK~1.M4A")) returned 0 [0169.189] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0169.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4500 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.190] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0169.190] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0169.191] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.191] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.191] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x913b4ba0, ftCreationTime.dwHighDateTime=0x1d5e977, ftLastAccessTime.dwLowDateTime=0x5290f950, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0x5290f950, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x35c1, dwReserved0=0x35800260, dwReserved1=0x8, cFileName="UgxzE.csv", cAlternateFileName="")) returned 0x3d12fb8 [0169.191] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0169.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0169.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0169.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.192] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.192] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\UgxzE.csv", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0169.194] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.194] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25f0 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0169.195] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.195] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c47a8 [0169.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0169.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0169.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2680 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0169.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.198] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.201] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x913b4ba0, ftCreationTime.dwHighDateTime=0x1d5e977, ftLastAccessTime.dwLowDateTime=0x5290f950, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0x5290f950, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x35c1, dwReserved0=0x0, dwReserved1=0x8, cFileName="UgxzE.csv", cAlternateFileName="")) returned 0x3d12b38 [0169.201] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0169.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0169.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.202] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.203] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.203] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0169.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0169.203] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0169.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0169.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.203] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.204] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.204] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.205] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.205] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.205] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.206] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0169.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.206] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0169.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.207] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.207] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.208] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.208] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.208] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.209] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.209] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.209] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0169.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0169.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0169.210] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.210] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.212] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.212] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.213] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.213] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.215] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.216] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347148, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.217] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.217] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3fb0) returned 1 [0169.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.222] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.222] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.223] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.223] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.223] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.223] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.224] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2de8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.224] CryptCreateHash (in: hProv=0x47c3fb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.225] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.225] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2db8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.225] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2b90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.226] CryptDeriveKey (in: hProv=0x47c3fb0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0169.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.226] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0169.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0169.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb168 [0169.226] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb180 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb2d0 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb288 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb348 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb2e8 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.227] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.228] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x47fefd0 [0169.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.229] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugxze.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.229] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.229] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.230] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4a50 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f8c8 [0169.232] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugxze.csv.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0169.234] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.234] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.234] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0169.239] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.239] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x35c1, lpOverlapped=0x0) returned 1 [0169.240] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35c1) returned 0x454e068 [0169.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0169.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35c1) returned 0x492c2f8 [0169.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454e068 | out: hHeap=0x1330000) returned 1 [0169.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.246] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.246] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35c1) returned 0x454e068 [0169.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454e068 | out: hHeap=0x1330000) returned 1 [0169.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0169.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0169.248] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0169.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35c1) returned 0x454e068 [0169.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0169.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35c1) returned 0x3e87d58 [0169.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0169.252] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0169.253] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.254] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0169.255] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0169.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.256] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.257] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0169.258] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.258] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0169.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0169.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.265] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.266] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37f10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.269] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.270] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.270] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9328 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.275] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.275] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0169.275] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.276] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.276] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.276] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2dd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.277] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x35c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x35d0) returned 1 [0169.277] CharLowerBuffW (in: lpsz="byte[13777]", cchLength=0xb | out: lpsz="byte[13777]") returned 0xb [0169.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.279] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e8b328*, pdwDataLen=0x11de6a0*=0x35c1, dwBufLen=0x35d0 | out: pbData=0x3e8b328*, pdwDataLen=0x11de6a0*=0x35d0) returned 1 [0169.279] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.279] WriteFile (in: hFile=0x298, lpBuffer=0x492c2f8*, nNumberOfBytesToWrite=0x35d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x492c2f8*, lpNumberOfBytesWritten=0x11df0a4*=0x35d0, lpOverlapped=0x0) returned 1 [0169.282] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.282] CryptDestroyKey (hKey=0x3d12978) returned 1 [0169.282] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.283] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.283] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.283] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.283] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.283] CryptReleaseContext (hProv=0x47c3fb0, dwFlags=0x0) returned 1 [0169.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.284] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.284] CloseHandle (hObject=0x270) returned 1 [0169.284] CloseHandle (hObject=0x298) returned 1 [0169.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", lpFilePart=0x0) returned 0x29 [0169.286] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugxze.csv")) returned 0x20 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.286] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x913b4ba0, ftCreationTime.dwHighDateTime=0x1d5e977, ftLastAccessTime.dwLowDateTime=0x5290f950, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0x5290f950, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x35c1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="UgxzE.csv", cAlternateFileName="")) returned 0x3d12df8 [0169.287] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UgxzE.csv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ugxze.csv")) returned 1 [0169.289] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x913b4ba0, ftCreationTime.dwHighDateTime=0x1d5e977, ftLastAccessTime.dwLowDateTime=0x5290f950, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0x5290f950, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x35c1, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="UgxzE.csv", cAlternateFileName="")) returned 0 [0169.289] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0169.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e89a8 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.290] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0169.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0169.291] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0169.291] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.291] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.292] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12ec5ff0, ftCreationTime.dwHighDateTime=0x1d5e62f, ftLastAccessTime.dwLowDateTime=0xe1053b20, ftLastAccessTime.dwHighDateTime=0x1d5ea74, ftLastWriteTime.dwLowDateTime=0xe1053b20, ftLastWriteTime.dwHighDateTime=0x1d5ea74, nFileSizeHigh=0x0, nFileSizeLow=0x6b17, dwReserved0=0x5290f950, dwReserved1=0x8, cFileName="X XNOc3Ivci5kpbrc.gif", cAlternateFileName="XXNOC3~1.GIF")) returned 0x3d12d78 [0169.292] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0169.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.292] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0169.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.292] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.293] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.293] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.293] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.294] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.294] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XNOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NOc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Oc3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3Ivci5kpbrc.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.296] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0169.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.297] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0169.297] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.297] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.298] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.298] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25d8 [0169.298] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0169.299] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0169.299] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.299] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7f28 [0169.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.300] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0169.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.301] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0169.303] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.307] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12ec5ff0, ftCreationTime.dwHighDateTime=0x1d5e62f, ftLastAccessTime.dwLowDateTime=0xe1053b20, ftLastAccessTime.dwHighDateTime=0x1d5ea74, ftLastWriteTime.dwLowDateTime=0xe1053b20, ftLastWriteTime.dwHighDateTime=0x1d5ea74, nFileSizeHigh=0x0, nFileSizeLow=0x6b17, dwReserved0=0x0, dwReserved1=0x8, cFileName="X XNOc3Ivci5kpbrc.gif", cAlternateFileName="XXNOC3~1.GIF")) returned 0x3d12b38 [0169.307] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0169.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.309] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.309] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0169.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.309] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0169.310] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0169.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.310] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0169.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.311] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.312] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.313] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.314] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0169.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0169.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.315] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.315] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.317] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.318] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0169.324] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.324] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.325] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0169.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.329] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0169.329] TranslateMessage (lpMsg=0x11def94) returned 0 [0169.330] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0169.330] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0169.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0169.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.336] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0169.336] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0169.336] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.337] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0169.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0169.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.338] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0169.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.339] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.340] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.340] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0169.340] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.343] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.346] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.346] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0169.346] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.346] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0169.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.347] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.347] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.347] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.348] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.349] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.350] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c38 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.350] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.352] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.355] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0169.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0169.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.357] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.359] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2c08, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.359] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.360] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0169.360] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.360] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0169.360] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x xnoc3ivci5kpbrc.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.361] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.361] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.361] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0169.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fa28 | out: hHeap=0x1330000) returned 1 [0169.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.362] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x xnoc3ivci5kpbrc.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.363] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0169.363] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.367] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.367] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x6b17, lpOverlapped=0x0) returned 1 [0169.369] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b17) returned 0x3e87d58 [0169.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0169.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b17) returned 0x459c4c8 [0169.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0169.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.373] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b17) returned 0x3e87d58 [0169.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0169.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0169.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.378] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.379] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0169.379] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0169.379] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.379] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b17) returned 0x3e87d58 [0169.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.380] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.380] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.381] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.381] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x6b17) returned 0x457a088 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.382] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.382] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.383] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.383] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.383] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0169.383] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0169.384] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0169.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.384] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.384] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.385] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.385] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.385] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.386] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.386] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.387] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.387] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.388] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.388] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.389] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0169.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.389] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0169.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0169.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.390] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.390] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.390] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.391] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.392] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.392] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0169.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.393] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.393] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.394] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.394] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.395] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.395] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.397] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.397] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.398] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.398] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0169.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0169.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0169.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347248 [0169.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.399] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.399] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.400] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0169.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0169.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0169.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0169.400] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0169.400] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.401] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37e10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0169.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0169.402] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0169.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.406] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.407] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0169.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.408] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0169.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.410] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.410] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.410] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9a68 | out: hHeap=0x1330000) returned 1 [0169.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.412] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.414] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.415] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.415] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.417] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x6b17, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x6b20) returned 1 [0169.417] CharLowerBuffW (in: lpsz="byte[27425]", cchLength=0xb | out: lpsz="byte[27425]") returned 0xb [0169.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.419] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x6b17, dwBufLen=0x6b20 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x6b20) returned 1 [0169.419] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.419] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x6b20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x6b20, lpOverlapped=0x0) returned 1 [0169.421] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.421] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.422] CryptDestroyKey (hKey=0x3d12978) returned 1 [0169.422] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.440] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.441] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.441] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.441] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0169.441] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.441] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.441] CloseHandle (hObject=0x298) returned 1 [0169.442] CloseHandle (hObject=0x270) returned 1 [0169.444] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", lpFilePart=0x0) returned 0x35 [0169.444] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x xnoc3ivci5kpbrc.gif")) returned 0x20 [0169.444] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12ec5ff0, ftCreationTime.dwHighDateTime=0x1d5e62f, ftLastAccessTime.dwLowDateTime=0xe1053b20, ftLastAccessTime.dwHighDateTime=0x1d5ea74, ftLastWriteTime.dwLowDateTime=0xe1053b20, ftLastWriteTime.dwHighDateTime=0x1d5ea74, nFileSizeHigh=0x0, nFileSizeLow=0x6b17, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="X XNOc3Ivci5kpbrc.gif", cAlternateFileName="XXNOC3~1.GIF")) returned 0x3d12b78 [0169.445] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\X XNOc3Ivci5kpbrc.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\x xnoc3ivci5kpbrc.gif")) returned 1 [0169.447] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12ec5ff0, ftCreationTime.dwHighDateTime=0x1d5e62f, ftLastAccessTime.dwLowDateTime=0xe1053b20, ftLastAccessTime.dwHighDateTime=0x1d5ea74, ftLastWriteTime.dwLowDateTime=0xe1053b20, ftLastWriteTime.dwHighDateTime=0x1d5ea74, nFileSizeHigh=0x0, nFileSizeLow=0x6b17, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="X XNOc3Ivci5kpbrc.gif", cAlternateFileName="XXNOC3~1.GIF")) returned 0 [0169.447] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9c10 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0169.448] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0169.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.449] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0169.449] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.449] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.450] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efdcbe0, ftCreationTime.dwHighDateTime=0x1d5e5b3, ftLastAccessTime.dwLowDateTime=0x7f631b90, ftLastAccessTime.dwHighDateTime=0x1d5e663, ftLastWriteTime.dwLowDateTime=0x7f631b90, ftLastWriteTime.dwHighDateTime=0x1d5e663, nFileSizeHigh=0x0, nFileSizeLow=0x48c5, dwReserved0=0xe1053b20, dwReserved1=0x8, cFileName="XPHo 4huoOY3eUu.mp3", cAlternateFileName="XPHO4H~1.MP3")) returned 0x3d12df8 [0169.450] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0169.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0169.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0169.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.451] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.452] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XPHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PHo 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ho 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 4huoOY3eUu.mp3", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0169.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.455] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.455] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0169.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26e0 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.456] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0169.457] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0169.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e7c30 [0169.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0169.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.461] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0169.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.464] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efdcbe0, ftCreationTime.dwHighDateTime=0x1d5e5b3, ftLastAccessTime.dwLowDateTime=0x7f631b90, ftLastAccessTime.dwHighDateTime=0x1d5e663, ftLastWriteTime.dwLowDateTime=0x7f631b90, ftLastWriteTime.dwHighDateTime=0x1d5e663, nFileSizeHigh=0x0, nFileSizeLow=0x48c5, dwReserved0=0x0, dwReserved1=0x8, cFileName="XPHo 4huoOY3eUu.mp3", cAlternateFileName="XPHO4H~1.MP3")) returned 0x3d12b78 [0169.464] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0169.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0169.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.466] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.466] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0169.466] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.467] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.468] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.471] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0169.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.472] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.473] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.473] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.474] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.475] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.475] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.476] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.476] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.478] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.479] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.480] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.480] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.481] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.481] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3ea0) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.485] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.486] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.486] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.486] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.486] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.487] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.487] CryptCreateHash (in: hProv=0x47c3ea0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.487] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.488] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2e30, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.488] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.488] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.489] CryptDeriveKey (in: hProv=0x47c3ea0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0169.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.489] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0169.489] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xpho 4huooy3euu.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.490] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.490] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.490] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x90) returned 0x45e75a8 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0169.492] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xpho 4huooy3euu.mp3.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.493] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0169.497] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.497] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x48c5, lpOverlapped=0x0) returned 1 [0169.499] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48c5) returned 0x3e87d58 [0169.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0169.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48c5) returned 0x459c4c8 [0169.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0169.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.503] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0169.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48c5) returned 0x3e87d58 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e87d58 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.504] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.504] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48c5) returned 0x3e87d58 [0169.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x48c5) returned 0x457a088 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.506] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0169.507] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0169.507] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0169.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.507] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0169.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0169.508] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0169.508] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.509] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.509] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.510] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.510] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.510] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.511] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.511] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0169.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.517] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.518] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37ef0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ef0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.520] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.520] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.521] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9168 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.523] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0169.524] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.524] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.525] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x48c5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x48d0) returned 1 [0169.525] CharLowerBuffW (in: lpsz="byte[18641]", cchLength=0xb | out: lpsz="byte[18641]") returned 0xb [0169.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.525] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x48c5, dwBufLen=0x48d0 | out: pbData=0x45bc508*, pdwDataLen=0x11de6a0*=0x48d0) returned 1 [0169.525] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.526] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.526] WriteFile (in: hFile=0x298, lpBuffer=0x45dc920*, nNumberOfBytesToWrite=0x48d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45dc920*, lpNumberOfBytesWritten=0x11df0a4*=0x48d0, lpOverlapped=0x0) returned 1 [0169.528] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f29b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.528] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0169.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.529] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.529] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.529] CryptReleaseContext (hProv=0x47c3ea0, dwFlags=0x0) returned 1 [0169.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.529] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.529] CloseHandle (hObject=0x270) returned 1 [0169.530] CloseHandle (hObject=0x298) returned 1 [0169.532] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", lpFilePart=0x0) returned 0x33 [0169.532] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xpho 4huooy3euu.mp3")) returned 0x20 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efdcbe0, ftCreationTime.dwHighDateTime=0x1d5e5b3, ftLastAccessTime.dwLowDateTime=0x7f631b90, ftLastAccessTime.dwHighDateTime=0x1d5e663, ftLastWriteTime.dwLowDateTime=0x7f631b90, ftLastWriteTime.dwHighDateTime=0x1d5e663, nFileSizeHigh=0x0, nFileSizeLow=0x48c5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="XPHo 4huoOY3eUu.mp3", cAlternateFileName="XPHO4H~1.MP3")) returned 0x3d12978 [0169.533] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\XPHo 4huoOY3eUu.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\xpho 4huooy3euu.mp3")) returned 1 [0169.535] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efdcbe0, ftCreationTime.dwHighDateTime=0x1d5e5b3, ftLastAccessTime.dwLowDateTime=0x7f631b90, ftLastAccessTime.dwHighDateTime=0x1d5e663, ftLastWriteTime.dwLowDateTime=0x7f631b90, ftLastWriteTime.dwHighDateTime=0x1d5e663, nFileSizeHigh=0x0, nFileSizeLow=0x48c5, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="XPHo 4huoOY3eUu.mp3", cAlternateFileName="XPHO4H~1.MP3")) returned 0 [0169.535] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0169.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e9e68 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0169.536] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.536] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0169.536] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.537] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.537] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d9d190, ftCreationTime.dwHighDateTime=0x1d5e1ea, ftLastAccessTime.dwLowDateTime=0xeeaec340, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xeeaec340, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xfaaf, dwReserved0=0x7f631b90, dwReserved1=0x8, cFileName="ZY_Hj2a.gif", cAlternateFileName="")) returned 0x3d12df8 [0169.537] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0169.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.538] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\ZY_Hj2a.gif", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.540] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.540] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.540] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.541] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.541] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.541] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4be8 [0169.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.542] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0169.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25f0 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.543] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.544] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.544] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.545] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.546] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.547] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d9d190, ftCreationTime.dwHighDateTime=0x1d5e1ea, ftLastAccessTime.dwLowDateTime=0xeeaec340, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xeeaec340, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xfaaf, dwReserved0=0x0, dwReserved1=0x8, cFileName="ZY_Hj2a.gif", cAlternateFileName="")) returned 0x3d12b78 [0169.547] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0169.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.548] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.548] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0169.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0169.548] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0169.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.549] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.549] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.550] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0169.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.550] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.551] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0169.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.552] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.552] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.552] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.553] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0169.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.554] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.556] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.558] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.558] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.559] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.562] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.563] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.563] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.563] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.563] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.563] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.564] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.564] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.564] CryptHashData (hHash=0x3d12d78, pbData=0x47f2e48, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.565] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0169.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.565] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.565] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0169.565] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zy_hj2a.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.566] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.566] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.566] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c40c0 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0169.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.568] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zy_hj2a.gif.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.569] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.569] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120f020 [0169.573] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.574] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xfaaf, lpOverlapped=0x0) returned 1 [0169.576] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfaaf) returned 0x4653950 [0169.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0169.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfaaf) returned 0x4663408 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.582] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfaaf) returned 0x4653950 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.582] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.583] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfaaf) returned 0x4653950 [0169.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xfaaf) returned 0x4672ec0 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0169.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.586] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.587] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.588] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.589] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0169.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0169.590] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0169.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0169.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.597] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.597] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37df0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37df0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.599] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.600] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.600] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c89a8 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0169.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0169.603] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.604] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.605] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xfaaf, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xfab0) returned 1 [0169.605] CharLowerBuffW (in: lpsz="byte[64177]", cchLength=0xb | out: lpsz="byte[64177]") returned 0xb [0169.605] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.605] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0xfaaf, dwBufLen=0xfab0 | out: pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0xfab0) returned 1 [0169.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.606] WriteFile (in: hFile=0x270, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0xfab0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0xfab0, lpOverlapped=0x0) returned 1 [0169.608] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.609] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0169.609] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.609] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.609] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0169.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.609] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.610] CloseHandle (hObject=0x298) returned 1 [0169.610] CloseHandle (hObject=0x270) returned 1 [0169.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", lpFilePart=0x0) returned 0x2b [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8328 [0169.613] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zy_hj2a.gif")) returned 0x20 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e83f8 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.614] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d9d190, ftCreationTime.dwHighDateTime=0x1d5e1ea, ftLastAccessTime.dwLowDateTime=0xeeaec340, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xeeaec340, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xfaaf, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ZY_Hj2a.gif", cAlternateFileName="")) returned 0x3d12e78 [0169.614] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZY_Hj2a.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zy_hj2a.gif")) returned 1 [0169.616] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d9d190, ftCreationTime.dwHighDateTime=0x1d5e1ea, ftLastAccessTime.dwLowDateTime=0xeeaec340, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xeeaec340, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0xfaaf, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="ZY_Hj2a.gif", cAlternateFileName="")) returned 0 [0169.616] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0169.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8328 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0169.617] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0169.617] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0169.617] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.618] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.618] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0xeeaec340, dwReserved1=0x8, cFileName="roottools.conf", cAlternateFileName="ROOTTO~1.CON")) returned 0x3d12d78 [0169.619] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0169.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0169.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0169.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.620] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.621] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Skype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ype\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pe\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ootTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="otTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tTools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ools\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ols\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ls\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\roottools.conf", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0169.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0169.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.623] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.623] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0169.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.624] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.624] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0169.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0169.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0169.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.627] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.629] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x8, cFileName="roottools.conf", cAlternateFileName="ROOTTO~1.CON")) returned 0x3d12e78 [0169.630] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0169.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.630] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.631] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.631] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.631] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.631] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0169.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0169.632] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.632] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.633] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.633] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.634] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0169.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.635] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0169.635] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.636] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.636] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.637] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.642] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.642] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.643] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0169.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.645] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.646] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.646] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.649] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.649] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.649] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.650] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.650] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.651] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2d88, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.651] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.651] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0169.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.651] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0169.651] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype\\roottools\\roottools.conf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.652] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.652] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.653] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e89a8 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e87a0 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e9df0 [0169.654] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype\\roottools")) returned 0x10 [0169.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.655] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype\\roottools\\roottools.conf.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.656] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0169.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.657] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0169.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0169.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0169.661] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.661] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x4c, lpOverlapped=0x0) returned 1 [0169.662] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4c) returned 0x3e0fc90 [0169.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0169.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0169.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4c) returned 0x3e0fdf0 [0169.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fc90 | out: hHeap=0x1330000) returned 1 [0169.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.666] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4c) returned 0x3e0fa28 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e0fa28 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.667] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.667] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.667] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.667] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4c) returned 0x3e0fea0 [0169.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.668] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4c) returned 0x3e0f870 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.669] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0169.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.670] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.671] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.672] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.672] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.672] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.673] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.673] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.673] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0169.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0169.674] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0169.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0169.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.681] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0169.681] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37f20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.684] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.684] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.684] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9868 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0169.688] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.689] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x50) returned 1 [0169.689] CharLowerBuffW (in: lpsz="byte[81]", cchLength=0x8 | out: lpsz="byte[81]") returned 0x8 [0169.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.689] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bcc258*, pdwDataLen=0x11de6a0*=0x4c, dwBufLen=0x50 | out: pbData=0x3bcc258*, pdwDataLen=0x11de6a0*=0x50) returned 1 [0169.690] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.690] WriteFile (in: hFile=0x298, lpBuffer=0x3e0f870*, nNumberOfBytesToWrite=0x50, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e0f870*, lpNumberOfBytesWritten=0x11df0a4*=0x50, lpOverlapped=0x0) returned 1 [0169.692] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.692] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.692] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0169.692] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.692] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.693] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.693] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0169.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.693] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.693] CloseHandle (hObject=0x270) returned 1 [0169.693] CloseHandle (hObject=0x298) returned 1 [0169.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", lpFilePart=0x0) returned 0x3e [0169.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4940 [0169.694] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype\\roottools\\roottools.conf")) returned 0x20 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4a50 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e89a8 [0169.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e86d0 [0169.695] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="roottools.conf", cAlternateFileName="ROOTTO~1.CON")) returned 0x3d12978 [0169.695] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Skype\\RootTools\\roottools.conf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\skype\\roottools\\roottools.conf")) returned 1 [0169.697] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="roottools.conf", cAlternateFileName="ROOTTO~1.CON")) returned 0 [0169.697] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e86d0 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4940 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.698] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0169.698] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0169.698] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.698] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.699] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x7a, dwReserved0=0xd5c77649, dwReserved1=0x8, cFileName="profiles.ini", cAlternateFileName="")) returned 0x3d12e78 [0169.699] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0169.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.699] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\profiles.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.702] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.703] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.703] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2728 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.703] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.704] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0169.704] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0169.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.704] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c048 [0169.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0169.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0169.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2698 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0169.706] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.709] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x7a, dwReserved0=0x0, dwReserved1=0x8, cFileName="profiles.ini", cAlternateFileName="")) returned 0x3d12fb8 [0169.709] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0169.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.709] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.710] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.710] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0169.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.710] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0169.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.711] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.711] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.712] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.713] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0169.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.714] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.715] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.716] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.720] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.720] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0169.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.721] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.724] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.724] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.725] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.725] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.725] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.725] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2b78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.726] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2d10, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.726] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2de8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.727] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0169.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.727] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.727] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0169.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.728] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.728] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0169.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0169.729] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c0f0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e82c0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8120 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x70) returned 0x45e97d8 [0169.730] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox")) returned 0x10 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.730] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0169.746] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.746] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x7a, lpOverlapped=0x0) returned 1 [0169.747] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7a) returned 0x47c4c70 [0169.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0169.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7a) returned 0x47c4610 [0169.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4c70 | out: hHeap=0x1330000) returned 1 [0169.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.751] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7a) returned 0x47c4a50 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4a50 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.752] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.752] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0169.752] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0169.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7a) returned 0x47c4d80 [0169.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0169.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0169.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x7a) returned 0x47c4b60 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.754] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0169.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.755] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.755] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.756] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.757] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.758] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0169.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.759] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0169.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.765] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.765] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37d60, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37d60*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.768] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.769] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.769] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9168 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.771] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.772] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.772] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.772] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0169.772] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.772] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.773] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x7a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x80) returned 1 [0169.773] CharLowerBuffW (in: lpsz="byte[129]", cchLength=0x9 | out: lpsz="byte[129]") returned 0x9 [0169.773] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.773] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x172c210*, pdwDataLen=0x11de6a0*=0x7a, dwBufLen=0x80 | out: pbData=0x172c210*, pdwDataLen=0x11de6a0*=0x80) returned 1 [0169.774] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.774] WriteFile (in: hFile=0x270, lpBuffer=0x47c4610*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47c4610*, lpNumberOfBytesWritten=0x11df0a4*=0x80, lpOverlapped=0x0) returned 1 [0169.775] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.775] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0169.776] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.776] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.776] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0169.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.777] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.777] CloseHandle (hObject=0x298) returned 1 [0169.777] CloseHandle (hObject=0x270) returned 1 [0169.786] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFilePart=0x0) returned 0x3c [0169.786] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini")) returned 0x20 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.787] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x7a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="profiles.ini", cAlternateFileName="")) returned 0x3d12fb8 [0169.787] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles.ini")) returned 1 [0169.788] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x7a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="profiles.ini", cAlternateFileName="")) returned 0 [0169.788] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45e8600 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4500 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0169.789] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0169.790] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0169.790] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.790] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.790] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a3ab44, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a3ab44, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a3ab44, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0xfb00785a, dwReserved1=0x8, cFileName="addons.json", cAlternateFileName="ADDONS~1.JSO")) returned 0x3d12d78 [0169.790] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0169.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.791] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.792] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\addons.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0169.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0169.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.795] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.795] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2650 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0169.796] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.796] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49330c8 [0169.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0169.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0169.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a3ab44, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a3ab44, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a3ab44, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x8, cFileName="addons.json", cAlternateFileName="ADDONS~1.JSO")) returned 0x3d12d78 [0169.801] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.803] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.803] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.803] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0169.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0169.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.804] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.804] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.805] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.805] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.806] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0169.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0169.807] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.807] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.807] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.808] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0169.809] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.814] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.815] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.815] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.818] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.819] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.819] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.819] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.819] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.820] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2dd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.820] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2de8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.820] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.821] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c20, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.821] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2ba8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.821] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0169.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.821] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0169.822] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addons.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.823] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.823] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.823] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.823] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.824] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932f18 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c048 [0169.825] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.825] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addons.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.826] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0169.830] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.831] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x18, lpOverlapped=0x0) returned 1 [0169.832] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0169.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.835] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.836] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.837] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0169.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0169.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0169.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0169.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0169.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0169.839] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.839] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0169.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0169.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0169.840] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.841] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.842] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0169.843] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.843] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0169.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0169.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0169.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0169.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.849] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.850] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37de0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37de0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.852] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.852] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.853] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8c28 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.855] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0169.856] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.857] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.857] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.857] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x18, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x20) returned 1 [0169.857] CharLowerBuffW (in: lpsz="byte[33]", cchLength=0x8 | out: lpsz="byte[33]") returned 0x8 [0169.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.858] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x137b298*, pdwDataLen=0x11de6a0*=0x18, dwBufLen=0x20 | out: pbData=0x137b298*, pdwDataLen=0x11de6a0*=0x20) returned 1 [0169.858] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.859] WriteFile (in: hFile=0x298, lpBuffer=0x3e446d8*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e446d8*, lpNumberOfBytesWritten=0x11df0a4*=0x20, lpOverlapped=0x0) returned 1 [0169.860] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.860] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.860] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.860] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0169.860] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.861] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.861] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0169.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.861] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.861] CloseHandle (hObject=0x270) returned 1 [0169.861] CloseHandle (hObject=0x298) returned 1 [0169.864] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", lpFilePart=0x0) returned 0x55 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0169.864] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addons.json")) returned 0x20 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4622cd8 [0169.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c0f0 [0169.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0169.865] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a3ab44, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a3ab44, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a3ab44, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="addons.json", cAlternateFileName="ADDONS~1.JSO")) returned 0x3d12d78 [0169.865] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addons.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addons.json")) returned 1 [0169.866] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8a3ab44, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8a3ab44, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8a3ab44, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="addons.json", cAlternateFileName="ADDONS~1.JSO")) returned 0 [0169.866] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493ae90 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0169.867] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0169.868] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0169.868] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.868] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.868] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea98376, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfea98376, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfea98376, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x291, dwReserved0=0xa8a3ab44, dwReserved1=0x8, cFileName="addonStartup.json.lz4", cAlternateFileName="ADDONS~1.LZ4")) returned 0x3d12b38 [0169.868] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0169.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.869] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.869] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.870] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="addonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ddonStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="donStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nStartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Startup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tartup.json.lz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0169.873] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.873] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0169.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2608 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0169.874] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0169.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0169.874] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0169.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492aa18 [0169.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0169.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2698 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0169.877] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.877] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0169.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.880] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea98376, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfea98376, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfea98376, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x291, dwReserved0=0x0, dwReserved1=0x8, cFileName="addonStartup.json.lz4", cAlternateFileName="ADDONS~1.LZ4")) returned 0x3d12b38 [0169.880] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0169.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0169.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.881] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.881] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0169.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.881] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.882] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0169.882] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.883] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0169.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.883] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.884] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0169.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.885] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.885] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0169.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0169.886] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.886] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0169.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.887] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0169.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0169.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0169.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347288, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0169.891] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.892] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.892] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4d80) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.895] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0169.895] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0169.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.896] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.896] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.897] CryptCreateHash (in: hProv=0x47c4d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.897] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.897] CryptHashData (hHash=0x3d12f38, pbData=0x47f2bc0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.898] CryptDeriveKey (in: hProv=0x47c4d80, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0169.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.898] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0169.898] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addonstartup.json.lz4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.899] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.899] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.899] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0169.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f920 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492af88 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bda8 [0169.901] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.901] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addonstartup.json.lz4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.902] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.902] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0169.907] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0169.907] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x291, lpOverlapped=0x0) returned 1 [0169.920] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0169.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0169.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x291) returned 0x3e7e770 [0169.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x291) returned 0x3e5e5f0 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.924] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x291) returned 0x3e7e770 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.925] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.925] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0169.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x291) returned 0x3e7e770 [0169.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0169.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0169.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0169.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x291) returned 0x47d3578 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0169.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0169.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.929] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.929] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0169.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0169.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0169.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0169.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0169.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0169.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.930] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.931] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0169.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.932] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.933] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0169.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0169.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0169.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0169.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0169.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0169.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0169.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0169.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0169.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0169.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0169.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0169.937] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0169.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0169.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0169.940] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0169.940] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37f10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0169.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0169.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.943] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.943] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.944] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8ee8 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0169.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.946] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.946] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0169.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.946] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.946] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0169.947] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.948] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x291, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x2a0) returned 1 [0169.948] CharLowerBuffW (in: lpsz="byte[673]", cchLength=0x9 | out: lpsz="byte[673]") returned 0x9 [0169.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0169.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0169.948] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x291, dwBufLen=0x2a0 | out: pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x2a0) returned 1 [0169.948] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.949] WriteFile (in: hFile=0x270, lpBuffer=0x45f0048*, nNumberOfBytesToWrite=0x2a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f0048*, lpNumberOfBytesWritten=0x11df0a4*=0x2a0, lpOverlapped=0x0) returned 1 [0169.950] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0169.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2908, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0169.951] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0169.951] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.951] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.951] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0169.951] CryptReleaseContext (hProv=0x47c4d80, dwFlags=0x0) returned 1 [0169.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.952] FreeLibrary (hLibModule=0x756e0000) returned 1 [0169.952] CloseHandle (hObject=0x298) returned 1 [0169.952] CloseHandle (hObject=0x270) returned 1 [0169.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", lpFilePart=0x0) returned 0x5f [0169.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0169.957] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addonstartup.json.lz4")) returned 0x20 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bbb0 [0169.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0169.957] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea98376, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfea98376, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfea98376, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x291, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="addonStartup.json.lz4", cAlternateFileName="ADDONS~1.LZ4")) returned 0x3d12d78 [0169.958] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\addonStartup.json.lz4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\addonstartup.json.lz4")) returned 1 [0169.959] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfea98376, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfea98376, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfea98376, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x291, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="addonStartup.json.lz4", cAlternateFileName="ADDONS~1.LZ4")) returned 0 [0169.959] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0169.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493ae90 | out: hHeap=0x1330000) returned 1 [0169.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0169.960] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0169.960] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0169.960] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.960] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0169.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.961] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfea98376, dwReserved1=0x8, cFileName="AlternateServices.txt", cAlternateFileName="ALTERN~1.TXT")) returned 0x3d12eb8 [0169.961] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0169.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.961] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0169.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0169.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AlternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ternateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ernateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ateServices.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0169.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0169.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0169.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0169.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0169.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0169.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0169.966] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.966] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0169.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0169.967] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0169.967] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0169.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0169.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0169.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a020 [0169.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0169.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0169.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0169.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0169.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0169.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2710 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0169.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0169.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0169.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0169.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0169.970] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0169.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0169.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0169.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0169.972] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0169.972] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="AlternateServices.txt", cAlternateFileName="ALTERN~1.TXT")) returned 0x3d12b38 [0169.972] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.974] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0169.974] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0169.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0169.974] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0169.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0169.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0169.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0169.975] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.975] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.976] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.976] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0169.976] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0169.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.977] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0169.977] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0169.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.978] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0169.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0169.979] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0169.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0169.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0169.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0169.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0169.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0169.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0169.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0169.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0169.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0169.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0169.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0169.984] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0169.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0169.984] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0169.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0169.985] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4610) returned 1 [0169.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0169.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0169.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0169.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.987] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0169.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.988] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0169.988] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0169.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.988] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0169.988] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0169.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0169.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.989] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0169.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0169.989] CryptCreateHash (in: hProv=0x47c4610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0169.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.989] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0169.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0169.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0169.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0169.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0169.990] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2b90, dwDataLen=0xb, dwFlags=0x1) returned 1 [0169.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.990] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0169.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0169.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0169.990] CryptDeriveKey (in: hProv=0x47c4610, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0169.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0169.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0169.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0169.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0169.991] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0169.991] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\alternateservices.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0169.992] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.992] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.993] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0169.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fef8 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b410 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bda8 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0169.994] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0169.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0169.994] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\alternateservices.txt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0169.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0169.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0169.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0169.999] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0170.000] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0170.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0170.003] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0170.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0170.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0170.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0170.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0170.004] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0170.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0170.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0170.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0170.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0170.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0170.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0170.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0170.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0170.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0170.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0170.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0170.007] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0170.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0170.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0170.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0170.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0170.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0170.008] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0170.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0170.008] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0170.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0170.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.010] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0170.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0170.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0170.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2cb0 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0170.010] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0170.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0170.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0170.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0170.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0170.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0170.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0170.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0170.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0170.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0170.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0170.017] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0170.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0170.018] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e37e20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0170.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0170.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0170.020] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.021] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0170.021] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c84e8 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0170.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0170.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0170.023] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0170.023] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0170.024] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.024] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0170.024] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0170.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0170.024] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0170.025] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0170.025] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0170.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0170.025] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x13470a8*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x10 | out: pbData=0x13470a8*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0170.025] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.026] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.026] WriteFile (in: hFile=0x298, lpBuffer=0x47f2ec0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47f2ec0*, lpNumberOfBytesWritten=0x11df0a4*=0x10, lpOverlapped=0x0) returned 1 [0170.027] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0170.027] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47eb090, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0170.027] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0170.027] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.028] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.028] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0170.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0170.028] CryptReleaseContext (hProv=0x47c4610, dwFlags=0x0) returned 1 [0170.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.028] FreeLibrary (hLibModule=0x756e0000) returned 1 [0170.028] CloseHandle (hObject=0x270) returned 1 [0170.029] CloseHandle (hObject=0x298) returned 1 [0170.066] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", lpFilePart=0x0) returned 0x5f [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b5d0 [0170.066] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\alternateservices.txt")) returned 0x20 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0170.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0170.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0170.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0170.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b280 [0170.067] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="AlternateServices.txt", cAlternateFileName="ALTERN~1.TXT")) returned 0x3d12eb8 [0170.067] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\AlternateServices.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\alternateservices.txt")) returned 1 [0170.067] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="AlternateServices.txt", cAlternateFileName="ALTERN~1.TXT")) returned 0 [0170.068] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b280 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491b5d0 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0170.068] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0170.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0170.069] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0170.069] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0170.069] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0170.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0170.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0170.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0170.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0170.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0170.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0170.069] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc28c5b26, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc28c5b26, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xc28c5b26, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xd33d4, dwReserved0=0x143f0f49, dwReserved1=0x8, cFileName="blocklist.xml", cAlternateFileName="BLOCKL~1.XML")) returned 0x3d12fb8 [0170.070] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0170.070] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0170.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0170.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0170.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0170.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0170.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.071] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\blocklist.xml", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0170.074] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0170.074] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0170.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0170.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0170.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0170.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2848 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0170.075] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0170.075] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0170.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0170.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0170.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0170.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932858 [0170.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0170.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0170.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0170.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0170.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0170.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2608 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0170.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0170.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0170.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0170.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0170.078] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0170.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0170.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0170.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0170.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0170.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0170.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0170.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0170.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0170.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0170.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.081] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc28c5b26, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc28c5b26, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xc28c5b26, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xd33d4, dwReserved0=0x0, dwReserved1=0x8, cFileName="blocklist.xml", cAlternateFileName="BLOCKL~1.XML")) returned 0x3d12b38 [0170.081] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0170.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.082] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0170.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0170.082] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0170.083] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0170.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0170.083] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0170.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0170.084] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0170.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0170.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.084] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.085] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0170.085] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0170.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0170.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0170.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0170.086] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.086] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0170.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0170.087] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.087] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0170.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0170.088] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0170.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0170.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0170.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0170.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0170.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0170.092] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0170.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0170.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0170.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0170.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0170.093] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0170.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0170.093] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4cf8) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0170.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0170.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0170.096] TranslateMessage (lpMsg=0x11def94) returned 0 [0170.096] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0170.096] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0170.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0170.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.100] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0170.101] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0170.103] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.103] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0170.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0170.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0170.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0170.104] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0170.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0170.105] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0170.105] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0170.105] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0170.106] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0170.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0170.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0170.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0170.109] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0170.109] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0170.109] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0170.109] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0170.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0170.110] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0170.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0170.110] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0170.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0170.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0170.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0170.111] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0170.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0170.112] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e18 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0170.112] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0170.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.113] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0170.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0170.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0170.115] CryptCreateHash (in: hProv=0x47c4cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0170.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0170.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0170.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0170.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0170.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0170.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0170.117] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0170.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0170.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0170.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0170.117] CryptHashData (hHash=0x3d12b78, pbData=0x47f2b90, dwDataLen=0xb, dwFlags=0x1) returned 1 [0170.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.118] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0170.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0170.118] CryptDeriveKey (in: hProv=0x47c4cf8, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0170.118] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.118] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0170.118] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0170.118] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\blocklist.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0170.120] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.120] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0170.120] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0170.120] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\blocklist.xml.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0170.125] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0170.125] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.151] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.371] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.391] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.393] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.394] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.455] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.456] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.457] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.459] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.485] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.487] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.523] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0170.525] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x33d4, lpOverlapped=0x0) returned 1 [0170.525] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0170.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0170.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0170.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0170.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0170.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173b020 | out: hHeap=0x1330000) returned 1 [0170.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0170.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd33d4) returned 0x1732020 [0170.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1732020 | out: hHeap=0x1330000) returned 1 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.578] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0170.578] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0170.579] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0170.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0170.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0170.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd33d4) returned 0x1737020 [0170.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0170.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0170.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0170.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0170.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0170.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0170.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd33d4) returned 0x1817020 [0170.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0170.603] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0170.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0170.604] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0170.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0170.604] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0170.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0170.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.604] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0170.605] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0170.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0170.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0170.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0170.605] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0170.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0170.605] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.606] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0170.606] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0170.607] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0170.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0170.607] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0170.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0170.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0170.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0170.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0170.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0170.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0170.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0170.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0170.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0170.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0170.609] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0170.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0170.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0170.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0170.611] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.612] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.612] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0170.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347148 [0170.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0170.613] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0170.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0170.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0170.614] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0170.614] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0170.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0170.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.617] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0170.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0170.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.618] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0170.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0170.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.618] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0170.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8068 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0170.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0170.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0170.620] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0170.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0170.621] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0170.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.621] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0170.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0170.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0170.636] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd33d4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd33e0) returned 1 [0170.636] CharLowerBuffW (in: lpsz="byte[865249]", cchLength=0xc | out: lpsz="byte[865249]") returned 0xc [0170.679] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0170.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0170.695] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x18f4020*, pdwDataLen=0x11de6a0*=0xd33d4, dwBufLen=0xd33e0 | out: pbData=0x18f4020*, pdwDataLen=0x11de6a0*=0xd33e0) returned 1 [0170.738] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.885] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0170.885] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0170.885] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0170.888] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0170.888] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0170.888] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.900] WriteFile (in: hFile=0x270, lpBuffer=0x1731020*, nNumberOfBytesToWrite=0xd33e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1731020*, lpNumberOfBytesWritten=0x11df0a4*=0xd33e0, lpOverlapped=0x0) returned 1 [0170.923] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0170.923] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0170.924] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe368 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0170.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0170.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0170.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0170.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0170.925] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0170.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0170.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.926] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.926] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0170.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0170.926] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0170.927] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0170.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0170.927] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c38 [0170.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d70 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d58 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c20 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0170.928] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.928] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0170.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0170.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0170.929] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0170.929] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0170.929] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.929] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0170.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0170.930] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0170.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0170.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0170.931] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.931] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0170.931] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0170.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0170.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0170.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0170.932] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0170.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0170.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0170.933] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.933] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0170.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0170.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0170.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0170.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0170.934] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0170.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0170.934] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0170.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0170.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0170.935] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0170.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0170.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0170.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0170.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0170.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0170.937] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0170.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0170.937] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0170.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0170.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0170.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0170.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0170.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0170.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0170.940] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0170.940] CryptReleaseContext (hProv=0x47c4cf8, dwFlags=0x0) returned 1 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0170.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0170.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0170.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0170.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0170.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0170.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0170.942] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0170.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0170.942] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0170.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.942] FreeLibrary (hLibModule=0x756e0000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0170.942] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0170.943] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.943] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0170.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0170.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0170.943] CloseHandle (hObject=0x298) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47fefd0 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0170.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0170.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0170.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0170.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0170.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0170.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0170.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0170.945] CloseHandle (hObject=0x270) returned 1 [0170.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0170.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0170.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", lpFilePart=0x0) returned 0x57 [0170.998] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\blocklist.xml")) returned 0x20 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0170.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0171.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.001] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc28c5b26, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc28c5b26, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xc28c5b26, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xd33d4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="blocklist.xml", cAlternateFileName="BLOCKL~1.XML")) returned 0x3d12978 [0171.001] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\blocklist.xml" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\blocklist.xml")) returned 1 [0171.009] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc28c5b26, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc28c5b26, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xc28c5b26, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xd33d4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="blocklist.xml", cAlternateFileName="BLOCKL~1.XML")) returned 0 [0171.009] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0171.010] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe645e15, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe645e15, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xc28c5b26, dwReserved1=0x8, cFileName="cert8.db", cAlternateFileName="")) returned 0x3d12b78 [0171.010] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\cert8.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.012] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.012] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.012] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe645e15, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe645e15, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x8, cFileName="cert8.db", cAlternateFileName="")) returned 0x3d12b78 [0171.012] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0171.012] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0171.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0171.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0171.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x1347248 [0171.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0171.013] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c40c0) returned 1 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe590 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0171.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.014] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.014] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.015] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.015] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.015] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.015] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.015] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.015] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0171.015] CryptCreateHash (in: hProv=0x47c40c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe590 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0171.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.017] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.018] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.019] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.019] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2de8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0171.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.021] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0171.022] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.023] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0171.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0171.024] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.024] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0171.025] CryptDeriveKey (in: hProv=0x47c40c0, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0171.025] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0171.025] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0171.025] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cert8.db"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0171.026] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.026] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0171.026] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0171.026] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cert8.db.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0171.038] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0171.038] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.079] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0171.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4653950 [0171.082] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.082] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.082] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0171.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0171.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347128 [0171.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.083] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37ef0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ef0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0171.084] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2d70 [0171.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.084] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x10000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10010) returned 1 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe590 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0171.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0171.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0171.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c3e18 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.088] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe140 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x47c95a8 [0171.088] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c95a8 | out: hHeap=0x1330000) returned 1 [0171.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.089] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38030 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38060 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0171.090] CharLowerBuffW (in: lpsz="byte[65553]", cchLength=0xb | out: lpsz="byte[65553]") returned 0xb [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0171.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10011) returned 0x4822ff8 [0171.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.091] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0171.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4833018 [0171.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4843020 [0171.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4833018 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4843020 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.093] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0171.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0171.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c08 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0171.093] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fc0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fd0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0171.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0171.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0171.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38070 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x4833018 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4833018 | out: hHeap=0x1330000) returned 1 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0171.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4588 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0171.097] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0171.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0171.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38320 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0171.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0171.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e381d0 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e382f0 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38240 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0171.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0171.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0171.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2ec0 [0171.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.100] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38160 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38150 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0171.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38160 | out: hHeap=0x1330000) returned 1 [0171.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38150 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0171.101] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0x10000, dwBufLen=0x10010 | out: pbData=0x4822ff8*, pdwDataLen=0x11de6a0*=0x10010) returned 1 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff058 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0171.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0171.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0171.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb078 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb360 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2b8 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb0a8 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38320 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e381d0 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e382f0 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38240 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0171.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.104] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.104] WriteFile (in: hFile=0x298, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0x10010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0x10010, lpOverlapped=0x0) returned 1 [0171.106] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0171.107] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0171.107] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.107] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0171.107] CryptReleaseContext (hProv=0x47c40c0, dwFlags=0x0) returned 1 [0171.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.107] FreeLibrary (hLibModule=0x756e0000) returned 1 [0171.108] CloseHandle (hObject=0x270) returned 1 [0171.108] CloseHandle (hObject=0x298) returned 1 [0171.111] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", lpFilePart=0x0) returned 0x52 [0171.111] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cert8.db")) returned 0x20 [0171.111] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe645e15, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe645e15, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="cert8.db", cAlternateFileName="")) returned 0x3d12df8 [0171.111] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cert8.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cert8.db")) returned 1 [0171.113] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe645e15, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe645e15, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="cert8.db", cAlternateFileName="")) returned 0 [0171.113] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0171.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.114] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x400ce751, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc7, dwReserved0=0xfe645e15, dwReserved1=0x8, cFileName="compatibility.ini", cAlternateFileName="COMPAT~1.INI")) returned 0x3d12b38 [0171.114] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.114] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.115] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="compatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ompatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mpatibility.ini", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0171.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0171.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0171.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0171.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0171.118] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.118] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0171.119] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0171.119] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b410 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0171.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0171.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.121] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0171.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0171.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.123] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x400ce751, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc7, dwReserved0=0x0, dwReserved1=0x8, cFileName="compatibility.ini", cAlternateFileName="COMPAT~1.INI")) returned 0x3d12b38 [0171.124] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.125] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.125] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0171.125] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0171.125] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0171.125] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.125] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0171.126] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.126] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.126] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0171.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.126] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.127] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0171.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.128] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.128] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0171.128] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.128] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.129] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0171.130] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0171.130] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.134] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.134] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0171.134] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.137] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.137] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.138] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0171.138] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0171.138] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0171.138] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.138] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0171.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.139] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0171.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.139] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.139] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.139] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0171.140] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.140] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0171.140] CryptHashData (hHash=0x3d12f38, pbData=0x47f2bd8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0171.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.140] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0171.141] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0171.141] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0171.141] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0171.141] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\compatibility.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0171.141] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.141] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0171.142] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b158 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b9b8 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0171.143] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.143] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\compatibility.ini.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0171.144] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0171.144] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0171.147] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0171.148] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xc7, lpOverlapped=0x0) returned 1 [0171.149] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0171.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc7) returned 0x1391f78 [0171.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0171.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc7) returned 0x3e533a8 [0171.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1391f78 | out: hHeap=0x1330000) returned 1 [0171.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc7) returned 0x1391f78 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1391f78 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0171.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0171.153] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0171.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc7) returned 0x1391f78 [0171.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0171.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0171.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc7) returned 0x3bce860 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0171.155] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0171.156] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0171.156] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0171.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0171.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0171.157] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0171.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.157] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0171.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.158] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0171.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0171.159] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0171.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0171.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0171.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0171.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.164] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0171.165] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e37dc0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37dc0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0171.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.167] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.167] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.167] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0171.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8328 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.169] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0171.170] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.170] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.171] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xc7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd0) returned 1 [0171.171] CharLowerBuffW (in: lpsz="byte[209]", cchLength=0x9 | out: lpsz="byte[209]") returned 0x9 [0171.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.171] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1391940*, pdwDataLen=0x11de6a0*=0xc7, dwBufLen=0xd0 | out: pbData=0x1391940*, pdwDataLen=0x11de6a0*=0xd0) returned 1 [0171.171] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.172] WriteFile (in: hFile=0x270, lpBuffer=0x49320c0*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x49320c0*, lpNumberOfBytesWritten=0x11df0a4*=0xd0, lpOverlapped=0x0) returned 1 [0171.173] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0171.173] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0171.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.173] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.173] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0171.174] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0171.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.174] FreeLibrary (hLibModule=0x756e0000) returned 1 [0171.174] CloseHandle (hObject=0x298) returned 1 [0171.174] CloseHandle (hObject=0x270) returned 1 [0171.175] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", lpFilePart=0x0) returned 0x5b [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0171.175] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\compatibility.ini")) returned 0x20 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0171.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0171.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c0f0 [0171.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0171.176] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x400ce751, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="compatibility.ini", cAlternateFileName="COMPAT~1.INI")) returned 0x3d12b38 [0171.176] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\compatibility.ini" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\compatibility.ini")) returned 1 [0171.177] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x400ce751, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="compatibility.ini", cAlternateFileName="COMPAT~1.INI")) returned 0 [0171.177] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b7c0 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0171.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0171.177] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0171.178] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0171.178] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.178] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.178] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff9a54e3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff9a54e3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xff9a54e3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x329, dwReserved0=0xfb00785a, dwReserved1=0x8, cFileName="containers.json", cAlternateFileName="CONTAI~1.JSO")) returned 0x3d12f38 [0171.178] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.179] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="containers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0171.182] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.182] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0171.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0171.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2860 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0171.183] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0171.183] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0171.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a760 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27d0 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0171.186] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0171.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.188] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff9a54e3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff9a54e3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xff9a54e3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x329, dwReserved0=0x0, dwReserved1=0x8, cFileName="containers.json", cAlternateFileName="CONTAI~1.JSO")) returned 0x3d12b38 [0171.189] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0171.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.190] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.190] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0171.190] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0171.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0171.190] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0171.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0171.191] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.191] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.192] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.192] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0171.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0171.193] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.193] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0171.193] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.194] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0171.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0171.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0171.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.194] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.197] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.198] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347148, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0171.198] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.198] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0171.198] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3f28) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.201] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.201] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.202] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.202] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.202] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.203] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.203] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.203] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0171.203] CryptCreateHash (in: hProv=0x47c3f28, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0171.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2ce0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.203] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0171.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0171.204] CryptHashData (hHash=0x3d12e78, pbData=0x47f2d88, dwDataLen=0xb, dwFlags=0x1) returned 1 [0171.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0171.204] CryptDeriveKey (in: hProv=0x47c3f28, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0171.204] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.204] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0171.204] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0171.204] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\containers.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0171.205] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.205] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.205] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b4f8 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.206] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ad40 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b868 [0171.207] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.207] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\containers.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.208] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.208] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.208] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0171.211] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0171.211] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x329, lpOverlapped=0x0) returned 1 [0171.310] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0171.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x329) returned 0x3e7e770 [0171.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0171.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0171.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x329) returned 0x3e5e5f0 [0171.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0171.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.313] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x329) returned 0x3e7e770 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.314] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0171.314] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0171.314] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0171.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x329) returned 0x3e7e770 [0171.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0171.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0171.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x329) returned 0x47d3578 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0171.316] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0171.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.316] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0171.317] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0171.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0171.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0171.317] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.318] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.319] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0171.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0171.319] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0171.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0171.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0171.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0171.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0171.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0171.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0171.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0171.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0171.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.325] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0171.325] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37ea0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ea0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.327] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0171.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.328] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.328] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c99a8 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0171.330] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.331] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.331] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x329, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x330) returned 1 [0171.331] CharLowerBuffW (in: lpsz="byte[817]", cchLength=0x9 | out: lpsz="byte[817]") returned 0x9 [0171.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.332] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x329, dwBufLen=0x330 | out: pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x330) returned 1 [0171.332] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.332] WriteFile (in: hFile=0x298, lpBuffer=0x47b9650*, nNumberOfBytesToWrite=0x330, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47b9650*, lpNumberOfBytesWritten=0x11df0a4*=0x330, lpOverlapped=0x0) returned 1 [0171.333] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0171.334] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0171.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.334] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0171.334] CryptReleaseContext (hProv=0x47c3f28, dwFlags=0x0) returned 1 [0171.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.334] FreeLibrary (hLibModule=0x756e0000) returned 1 [0171.334] CloseHandle (hObject=0x270) returned 1 [0171.335] CloseHandle (hObject=0x298) returned 1 [0171.336] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", lpFilePart=0x0) returned 0x59 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0171.336] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\containers.json")) returned 0x20 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0171.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0171.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0171.337] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff9a54e3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff9a54e3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xff9a54e3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x329, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="containers.json", cAlternateFileName="CONTAI~1.JSO")) returned 0x3d12df8 [0171.337] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\containers.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\containers.json")) returned 1 [0171.338] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff9a54e3, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff9a54e3, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xff9a54e3, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x329, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="containers.json", cAlternateFileName="CONTAI~1.JSO")) returned 0 [0171.338] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bd00 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0171.338] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0171.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0171.339] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0171.339] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.339] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.339] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff97f27a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff97f27a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x439749, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0xff9a54e3, dwReserved1=0x8, cFileName="content-prefs.sqlite", cAlternateFileName="CONTEN~1.SQL")) returned 0x3d12d78 [0171.339] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.340] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.340] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.341] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="content-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ontent-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntent-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tent-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt-prefs.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0171.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0171.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0171.344] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.344] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0171.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2698 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0171.344] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0171.344] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0171.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b410 [0171.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0171.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0171.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2680 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.346] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0171.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.349] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff97f27a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff97f27a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x439749, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0x0, dwReserved1=0x8, cFileName="content-prefs.sqlite", cAlternateFileName="CONTEN~1.SQL")) returned 0x3d12d78 [0171.349] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.350] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.350] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0171.350] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0171.350] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0171.350] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0171.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0171.351] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.351] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.352] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.352] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0171.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.353] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.353] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0171.353] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.354] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0171.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0171.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0171.354] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0171.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0171.358] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13472a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.358] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.359] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c40c0) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.361] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.362] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.362] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.362] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0171.362] CryptCreateHash (in: hProv=0x47c40c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0171.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.363] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0171.363] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2d28, dwDataLen=0xb, dwFlags=0x1) returned 1 [0171.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.363] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0171.363] CryptDeriveKey (in: hProv=0x47c40c0, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0171.363] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0171.363] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0171.364] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\content-prefs.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0171.365] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.365] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0171.365] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fa28 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a590 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c198 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0171.366] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.367] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\content-prefs.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.367] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.368] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0171.371] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0171.371] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.395] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.453] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.458] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8000, lpOverlapped=0x0) returned 1 [0171.477] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0171.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.477] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38000) returned 0x4822ff8 [0171.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38000) returned 0x485b000 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.481] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38000) returned 0x4822ff8 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4822ff8 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.482] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0171.482] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0171.482] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38000) returned 0x4822ff8 [0171.482] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0171.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0171.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38000) returned 0x4653950 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0171.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0171.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0171.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0171.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0171.486] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0171.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0171.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.486] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.487] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.488] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0171.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0171.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0171.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0171.489] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0171.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0171.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0171.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0171.494] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0171.494] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e37e90, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e90*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.496] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.497] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.497] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9428 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0171.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0171.501] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.501] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.505] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x38000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x38010) returned 1 [0171.505] CharLowerBuffW (in: lpsz="byte[229393]", cchLength=0xc | out: lpsz="byte[229393]") returned 0xc [0171.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.519] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x468b958*, pdwDataLen=0x11de6a0*=0x38000, dwBufLen=0x38010 | out: pbData=0x468b958*, pdwDataLen=0x11de6a0*=0x38010) returned 1 [0171.522] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.522] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.536] WriteFile (in: hFile=0x270, lpBuffer=0x4733008*, nNumberOfBytesToWrite=0x38010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4733008*, lpNumberOfBytesWritten=0x11df0a4*=0x38010, lpOverlapped=0x0) returned 1 [0171.541] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0171.541] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0171.541] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.541] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.542] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0171.542] CryptReleaseContext (hProv=0x47c40c0, dwFlags=0x0) returned 1 [0171.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.542] FreeLibrary (hLibModule=0x756e0000) returned 1 [0171.542] CloseHandle (hObject=0x298) returned 1 [0171.542] CloseHandle (hObject=0x270) returned 1 [0171.548] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", lpFilePart=0x0) returned 0x5e [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0171.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\content-prefs.sqlite")) returned 0x20 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0171.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b868 [0171.548] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff97f27a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff97f27a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x439749, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="content-prefs.sqlite", cAlternateFileName="CONTEN~1.SQL")) returned 0x3d12b38 [0171.549] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\content-prefs.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\content-prefs.sqlite")) returned 1 [0171.551] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff97f27a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xff97f27a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x439749, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x38000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="content-prefs.sqlite", cAlternateFileName="CONTEN~1.SQL")) returned 0 [0171.551] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b868 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0171.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0171.552] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0171.552] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0171.552] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.552] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.554] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ef1bce, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1ef1bce, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xff97f27a, dwReserved1=0x8, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 0x3d12e78 [0171.554] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.554] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.555] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\cookies.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0171.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0171.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0171.558] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.558] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0171.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27d0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.558] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0171.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0171.558] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932930 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0171.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25a8 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0171.561] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.563] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ef1bce, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1ef1bce, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x8, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 0x3d12b38 [0171.563] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0171.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.564] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.564] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0171.564] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0171.564] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0171.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0171.565] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0171.565] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.566] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.566] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.566] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0171.566] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0171.567] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.567] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0171.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.568] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0171.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.569] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.572] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.572] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0171.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0171.573] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4698) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.575] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.575] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.576] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.576] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.576] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.576] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.576] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.576] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0171.577] CryptCreateHash (in: hProv=0x47c4698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.577] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0171.577] CryptHashData (hHash=0x3d12e78, pbData=0x47f2e60, dwDataLen=0xb, dwFlags=0x1) returned 1 [0171.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.577] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0171.577] CryptDeriveKey (in: hProv=0x47c4698, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0171.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.578] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0171.578] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0171.578] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0171.582] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.582] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.583] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932c90 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0171.584] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.584] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.585] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0171.585] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0171.585] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0171.588] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0171.589] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.618] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.658] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.661] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.664] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.666] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.667] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.669] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0171.670] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0171.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.670] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80000) returned 0xb76020 [0171.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0171.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80000) returned 0x120f020 [0171.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0xb76020 | out: hHeap=0x1330000) returned 1 [0171.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.696] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0171.696] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0171.696] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0171.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0171.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.696] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0171.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0171.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.700] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0171.700] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0171.700] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0171.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80000) returned 0xb77020 [0171.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0xb77020 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.713] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0171.713] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0171.713] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0171.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0171.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80000) returned 0xb74020 [0171.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0171.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0171.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80000) returned 0x12ac020 [0171.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0171.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0171.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0171.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.730] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0171.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0171.731] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0171.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0171.731] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.732] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0171.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.735] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0171.736] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0171.736] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0171.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0171.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0171.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0171.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0171.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0171.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0171.741] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0171.741] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37eb0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37eb0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.743] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.744] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.744] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8e68 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0171.746] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0171.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.747] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.747] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.756] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.756] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x80000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x80010) returned 1 [0171.756] CharLowerBuffW (in: lpsz="byte[524305]", cchLength=0xc | out: lpsz="byte[524305]") returned 0xc [0171.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.792] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1733020*, pdwDataLen=0x11de6a0*=0x80000, dwBufLen=0x80010 | out: pbData=0x1733020*, pdwDataLen=0x11de6a0*=0x80010) returned 1 [0171.819] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.881] WriteFile (in: hFile=0x298, lpBuffer=0x1202020*, nNumberOfBytesToWrite=0x80010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1202020*, lpNumberOfBytesWritten=0x11df0a4*=0x80010, lpOverlapped=0x0) returned 1 [0171.894] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0171.894] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0171.894] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.894] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.895] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0171.895] CryptReleaseContext (hProv=0x47c4698, dwFlags=0x0) returned 1 [0171.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.895] FreeLibrary (hLibModule=0x756e0000) returned 1 [0171.895] CloseHandle (hObject=0x270) returned 1 [0171.895] CloseHandle (hObject=0x298) returned 1 [0171.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFilePart=0x0) returned 0x58 [0171.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b698 [0171.909] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite")) returned 0x20 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0171.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ad40 [0171.909] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ef1bce, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1ef1bce, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 0x3d12df8 [0171.910] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\cookies.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\cookies.sqlite")) returned 1 [0171.914] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ef1bce, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1ef1bce, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="cookies.sqlite", cAlternateFileName="COOKIE~1.SQL")) returned 0 [0171.914] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493ad40 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491b698 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0171.915] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.915] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0171.915] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.915] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.916] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x909d293, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x909d293, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x909d293, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x292e, dwReserved0=0x1ef1bce, dwReserved1=0x8, cFileName="extensions.json", cAlternateFileName="EXTENS~1.JSO")) returned 0x3d12b38 [0171.916] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.916] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="extensions.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0171.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0171.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0171.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0171.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0171.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0171.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0171.920] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.920] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0171.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2848 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0171.921] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0171.921] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a020 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0171.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0171.924] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0171.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0171.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0171.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0171.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0171.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.926] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x909d293, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x909d293, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x909d293, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x292e, dwReserved0=0x0, dwReserved1=0x8, cFileName="extensions.json", cAlternateFileName="EXTENS~1.JSO")) returned 0x3d12f38 [0171.926] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.927] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.927] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0171.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0171.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0171.927] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0171.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0171.928] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.928] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.929] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.929] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0171.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.930] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0171.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0171.930] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.931] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0171.931] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.931] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0171.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0171.932] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0171.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.935] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0171.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0171.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.936] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0171.936] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0171.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.939] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.939] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0171.939] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.940] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0171.940] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.940] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.940] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0171.940] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.941] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0171.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2de8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0171.941] CryptHashData (hHash=0x3d12df8, pbData=0x47f2cb0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0171.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.941] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0171.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0171.941] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0171.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0171.942] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0171.942] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\extensions.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0171.943] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.943] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.944] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492aea0 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0171.945] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0171.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\extensions.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.946] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0171.946] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0171.949] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0171.949] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x292e, lpOverlapped=0x0) returned 1 [0171.951] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0171.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0171.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0171.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x292e) returned 0x493c310 [0171.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0171.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0171.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x292e) returned 0x3e80ba0 [0171.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493c310 | out: hHeap=0x1330000) returned 1 [0171.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x292e) returned 0x493c310 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493c310 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0171.955] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0171.955] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0171.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x292e) returned 0x493c310 [0171.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0171.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0171.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0171.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x292e) returned 0x48ed078 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0171.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0171.957] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0171.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0171.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0171.957] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0171.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0171.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.958] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0171.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0171.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0171.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0171.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0171.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0171.959] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.959] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.960] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0171.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0171.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0171.961] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0171.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0171.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0171.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0171.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0171.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0171.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0171.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0171.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0171.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0171.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0171.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.966] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0171.966] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37e00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.969] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.969] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.969] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8b28 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0171.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0171.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0171.971] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0171.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0171.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0171.972] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0171.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.972] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0171.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.973] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x292e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x2930) returned 1 [0171.973] CharLowerBuffW (in: lpsz="byte[10545]", cchLength=0xb | out: lpsz="byte[10545]") returned 0xb [0171.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0171.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ed8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0171.974] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x454e068*, pdwDataLen=0x11de6a0*=0x292e, dwBufLen=0x2930 | out: pbData=0x454e068*, pdwDataLen=0x11de6a0*=0x2930) returned 1 [0171.974] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.974] WriteFile (in: hFile=0x270, lpBuffer=0x3e80ba0*, nNumberOfBytesToWrite=0x2930, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e80ba0*, lpNumberOfBytesWritten=0x11df0a4*=0x2930, lpOverlapped=0x0) returned 1 [0171.977] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0171.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.977] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0171.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ab8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0171.978] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0171.978] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.978] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0171.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0171.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0171.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0171.978] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0171.978] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0171.978] FreeLibrary (hLibModule=0x756e0000) returned 1 [0171.978] CloseHandle (hObject=0x298) returned 1 [0171.979] CloseHandle (hObject=0x270) returned 1 [0171.980] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", lpFilePart=0x0) returned 0x59 [0171.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0171.980] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\extensions.json")) returned 0x20 [0171.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0171.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0171.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x909d293, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x909d293, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x909d293, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x292e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="extensions.json", cAlternateFileName="EXTENS~1.JSO")) returned 0x3d12978 [0171.981] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\extensions.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\extensions.json")) returned 1 [0171.982] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x909d293, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x909d293, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x909d293, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x292e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="extensions.json", cAlternateFileName="EXTENS~1.JSO")) returned 0 [0171.982] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0171.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bef8 | out: hHeap=0x1330000) returned 1 [0171.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0171.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0171.984] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0171.984] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0171.984] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.984] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.985] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x145311ab, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0x909d293, dwReserved1=0x8, cFileName="favicons.sqlite", cAlternateFileName="FAVICO~1.SQL")) returned 0x3d12978 [0171.985] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.985] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0171.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.986] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.987] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="favicons.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0171.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0171.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0171.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0171.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0171.989] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.989] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0171.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0171.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0171.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0171.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0171.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0171.990] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0171.990] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0171.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0171.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0171.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0171.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a2d8 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0171.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0171.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0171.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0171.992] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0171.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0171.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0171.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0171.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0171.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0171.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0171.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0171.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0171.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0171.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x145311ab, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0x0, dwReserved1=0x8, cFileName="favicons.sqlite", cAlternateFileName="FAVICO~1.SQL")) returned 0x3d12d78 [0171.994] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.995] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.995] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0171.996] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0171.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0171.996] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0171.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0171.996] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0171.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.997] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.997] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0171.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.998] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0171.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0171.998] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0171.999] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0171.999] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0171.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0171.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0172.000] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0172.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0172.000] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0172.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0172.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0172.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0172.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0172.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0172.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.002] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0172.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0172.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0172.003] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0172.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0172.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0172.004] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0172.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0172.004] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4cf8) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0172.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0172.007] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.007] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.007] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0172.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.008] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0172.008] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.008] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0172.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0172.009] CryptCreateHash (in: hProv=0x47c4cf8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0172.009] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0172.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0172.009] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2d10, dwDataLen=0xb, dwFlags=0x1) returned 1 [0172.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0172.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0172.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0172.010] CryptDeriveKey (in: hProv=0x47c4cf8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0172.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0172.010] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0172.010] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0172.011] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.011] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0172.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0172.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b328 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c0f0 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c0f0 [0172.012] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0172.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0172.013] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0172.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0172.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0172.014] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0172.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0172.018] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0172.018] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.064] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.066] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.070] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.074] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.078] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.081] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.083] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.087] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.089] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.123] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.124] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.129] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.130] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.134] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.136] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0172.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173c020 [0172.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0172.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0172.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0172.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0172.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0172.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0172.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0172.196] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173c020 | out: hHeap=0x1330000) returned 1 [0172.203] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.203] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0172.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0172.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0172.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173e020 [0172.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0172.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173e020 | out: hHeap=0x1330000) returned 1 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0172.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0172.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.223] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0172.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0172.223] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.223] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0172.224] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0172.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0172.224] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1734020 [0172.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0172.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0172.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0172.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0172.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0172.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0172.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0172.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1845020 [0172.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0172.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0172.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0172.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0172.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0172.256] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0172.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0172.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0172.257] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0172.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0172.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0172.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0172.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0172.258] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0172.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0172.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.258] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0172.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0172.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.259] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0172.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0172.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0172.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0172.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0172.260] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0172.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0172.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0172.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0172.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0172.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0172.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1a8 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0172.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0172.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0172.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0172.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0172.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0172.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0172.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0172.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0172.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0172.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0172.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0172.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0172.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0172.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0172.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0172.267] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0172.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0172.267] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e37ed0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ed0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0172.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0172.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.270] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.271] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.271] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0172.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8b28 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0172.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0172.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0172.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0172.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0172.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0172.274] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0172.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.274] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0172.295] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0172.295] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0172.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0172.372] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x195b020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x195b020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0172.426] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0172.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0172.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.564] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0172.564] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0172.564] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0172.568] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0172.568] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0172.568] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0172.568] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0172.568] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0172.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0172.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0172.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1739020 [0172.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0172.589] WriteFile (in: hFile=0x298, lpBuffer=0x1739020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1739020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0172.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0172.611] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1739020 | out: hHeap=0x1330000) returned 1 [0172.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0172.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0172.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0172.616] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0172.616] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0172.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0172.616] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0172.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0172.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0172.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0172.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0172.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173a020 [0172.620] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.630] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.633] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.635] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.638] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.641] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.643] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.645] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.648] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.649] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.703] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.704] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.707] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.709] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.712] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.715] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0172.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0172.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0172.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0172.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0172.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x184c020 [0172.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173a020 | out: hHeap=0x1330000) returned 1 [0172.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0172.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0172.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0172.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0172.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0172.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0172.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0172.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x184c020 | out: hHeap=0x1330000) returned 1 [0172.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0172.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0172.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0172.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0172.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173c020 [0172.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0172.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173c020 | out: hHeap=0x1330000) returned 1 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0172.789] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0172.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0172.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0172.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0172.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0172.789] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0172.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0172.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0172.790] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0172.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0172.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38550 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0172.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1738020 [0172.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38560 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0172.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38660 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0172.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e385f0 [0172.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0172.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0172.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1843020 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0172.825] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0172.825] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0172.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0172.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0172.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0172.826] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0172.826] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.826] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0172.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0172.827] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0172.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0172.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38750 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0172.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0172.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.827] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0172.828] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0172.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.828] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0172.828] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0172.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0172.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.829] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0172.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0172.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0172.830] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0172.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b30 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0172.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0172.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0172.830] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0172.831] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ae0 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38970 [0172.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0172.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0172.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0172.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0172.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0172.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0172.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389c0 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0172.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0172.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0172.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0172.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0172.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0172.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0172.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0172.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0172.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0172.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0172.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0172.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38990 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0172.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0172.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0172.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0172.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0172.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347268 [0172.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0172.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0172.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0172.838] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0172.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0172.838] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e38a70, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38a70*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0172.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fec08 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0172.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0172.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0172.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0172.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0172.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0172.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0172.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0172.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0172.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0172.844] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0172.844] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0172.844] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0172.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8968 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0172.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0172.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0172.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0172.847] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.847] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.847] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0172.871] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0172.872] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0172.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0172.960] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1952020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1952020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0173.027] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.257] WriteFile (in: hFile=0x298, lpBuffer=0x1731020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1731020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0173.287] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.298] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.301] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.302] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.305] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.307] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.310] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.312] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.316] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.317] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.320] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.322] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.325] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.327] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.330] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.331] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.384] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0173.384] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0173.384] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0173.388] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0173.388] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.388] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0173.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0173.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0173.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0173.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0173.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0173.388] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173d020 [0173.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173d020 | out: hHeap=0x1330000) returned 1 [0173.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0173.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0173.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0173.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0173.417] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0173.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0173.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0173.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0173.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0173.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0173.418] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0173.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0173.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a90 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a10 [0173.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1734020 [0173.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0173.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a00 [0173.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0173.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0173.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38990 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389c0 [0173.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38aa0 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0173.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0173.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1840020 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0173.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0173.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0173.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0173.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0173.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0173.491] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0173.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0173.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0173.491] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0173.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0173.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a70 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ae0 [0173.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0173.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0173.492] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0173.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0173.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0173.493] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0173.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0173.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0173.494] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38970 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0173.494] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0173.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0173.494] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0173.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0173.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0173.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0173.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0173.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0173.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0173.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38980 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0173.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0173.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0173.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38980 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0173.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0173.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0173.498] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389c0 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0173.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0173.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0173.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389c0 [0173.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470a8 [0173.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0173.500] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0173.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0173.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389c0 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c00 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c00 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0173.501] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e38a60, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38a60*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d30 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c40 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c40 | out: hHeap=0x1330000) returned 1 [0173.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0173.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b50 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c90 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0173.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c40 [0173.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d00 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d00 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0173.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d20 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0173.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0173.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0173.504] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0173.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0173.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0173.505] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0173.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.505] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0173.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0173.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0173.506] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0173.506] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0173.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8428 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c40 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d30 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0173.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0173.508] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0173.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0173.509] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0173.509] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.509] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0173.509] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0173.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0173.509] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0173.509] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0173.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0173.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0173.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0173.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0173.532] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0173.532] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0173.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0173.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0173.605] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1951020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1951020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0173.658] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.783] WriteFile (in: hFile=0x298, lpBuffer=0x1737020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1737020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0173.889] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.900] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.903] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.904] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.908] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.909] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.911] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.913] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.916] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.917] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.920] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.921] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.924] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.925] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.928] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.929] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0173.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0174.022] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0174.022] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0174.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0174.022] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e38d40, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38d40*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0174.023] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0174.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0174.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.041] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0174.041] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0174.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ed8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.110] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1951020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1951020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0174.214] TranslateMessage (lpMsg=0x11decbc) returned 0 [0174.214] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0174.214] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0174.217] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0174.218] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0174.218] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0174.218] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.218] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395a0 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0174.218] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0174.218] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0174.218] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ea8 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0174.219] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39710 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0174.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0174.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0174.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f68 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0174.219] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0174.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0174.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0174.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.219] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f80 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ef0 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb168 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb150 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb198 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb180 [0174.219] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb240 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39630 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39630 | out: hHeap=0x1330000) returned 1 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb168 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb150 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb198 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb180 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb240 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0174.220] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0174.220] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395c0 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e396c0 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0174.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0174.220] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.220] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ec0 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0174.221] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395c0 | out: hHeap=0x1330000) returned 1 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0174.221] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0174.221] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0174.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0174.221] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39550 [0174.221] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39550 | out: hHeap=0x1330000) returned 1 [0174.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0174.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.222] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0174.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0174.222] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1a6c020 [0174.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39630 [0174.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1b76020 [0174.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0174.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0174.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1a6c020 | out: hHeap=0x1330000) returned 1 [0174.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0174.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0174.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0174.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395e0 [0174.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1a61020 [0174.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1b76020 | out: hHeap=0x1330000) returned 1 [0174.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39630 | out: hHeap=0x1330000) returned 1 [0174.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39610 [0174.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1b75020 [0174.301] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1a61020 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0174.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39680 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2a0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cf0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ce0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d00 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0174.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0174.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0174.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x184a020 | out: hHeap=0x1330000) returned 1 [0174.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c40 | out: hHeap=0x1330000) returned 1 [0174.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0174.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0174.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0174.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0174.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e20 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e50 | out: hHeap=0x1330000) returned 1 [0174.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1951020 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d10 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0174.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1c9f020 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ba0 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c30 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cc0 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d30 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0174.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173e020 | out: hHeap=0x1330000) returned 1 [0174.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c10 | out: hHeap=0x1330000) returned 1 [0174.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0174.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0174.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0174.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0174.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0174.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38be0 | out: hHeap=0x1330000) returned 1 [0174.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0174.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0174.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0174.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0174.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1b75020 | out: hHeap=0x1330000) returned 1 [0174.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39610 | out: hHeap=0x1330000) returned 1 [0174.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395e0 [0174.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0174.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0174.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0174.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0174.358] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0174.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0174.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0174.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1732020 [0174.378] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.378] WriteFile (in: hFile=0x298, lpBuffer=0x1732020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1732020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0174.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0174.403] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1732020 | out: hHeap=0x1330000) returned 1 [0174.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0174.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0174.408] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0174.409] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0174.409] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395e0 [0174.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0174.409] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0174.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39550 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0174.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0174.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39550 | out: hHeap=0x1330000) returned 1 [0174.409] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39740 [0174.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1730020 [0174.413] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.426] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.430] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.431] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.436] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.438] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.441] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.443] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.447] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.449] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.452] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.481] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.484] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.486] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.487] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.489] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0174.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0174.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0174.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0174.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39550 [0174.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1848020 [0174.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1730020 | out: hHeap=0x1330000) returned 1 [0174.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0174.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0174.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0174.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0174.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0174.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0174.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0174.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1848020 | out: hHeap=0x1330000) returned 1 [0174.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39550 | out: hHeap=0x1330000) returned 1 [0174.563] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0174.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0174.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0174.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0174.564] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173f020 [0174.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0174.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173f020 | out: hHeap=0x1330000) returned 1 [0174.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0174.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0174.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0174.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0174.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0174.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0174.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0174.591] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e396c0 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0174.591] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0174.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0174.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39570 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395c0 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39680 [0174.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1731020 [0174.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395c0 | out: hHeap=0x1330000) returned 1 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e395c0 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39610 [0174.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39610 | out: hHeap=0x1330000) returned 1 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39710 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0174.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e395e0 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0174.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395a0 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0174.607] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395b0 [0174.608] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1843020 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395d0 [0174.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e396c0 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39740 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0174.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0174.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0174.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0174.623] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39550 [0174.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0174.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39630 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0174.623] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0174.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0174.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39630 | out: hHeap=0x1330000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39610 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39620 [0174.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39620 | out: hHeap=0x1330000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0174.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39620 [0174.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0174.624] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39630 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39820 [0174.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39900 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0174.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0174.624] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397b0 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0174.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397d0 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39910 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397d0 | out: hHeap=0x1330000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397c0 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397d0 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0174.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0174.625] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398c0 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0174.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397a0 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398b0 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397e0 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0174.626] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0174.626] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39830 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39860 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398b0 | out: hHeap=0x1330000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398b0 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0174.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398b0 | out: hHeap=0x1330000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39810 [0174.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39880 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39910 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398f0 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398f0 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0174.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0174.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39770 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39770 | out: hHeap=0x1330000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39870 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0174.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0174.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39840 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397e0 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0174.629] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39880 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39850 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39760 [0174.629] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0174.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0174.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0174.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0174.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0174.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0174.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0174.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0174.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0174.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0174.630] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e397d0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e397d0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0174.630] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0174.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0174.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2db8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.649] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100010) returned 1 [0174.649] CharLowerBuffW (in: lpsz="byte[1048593]", cchLength=0xd | out: lpsz="byte[1048593]") returned 0xd [0174.701] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0174.722] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1959020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100010 | out: pbData=0x1959020*, pdwDataLen=0x11de6a0*=0x100010) returned 1 [0174.844] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0174.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0174.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.972] WriteFile (in: hFile=0x298, lpBuffer=0x1736020*, nNumberOfBytesToWrite=0x100010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1736020*, lpNumberOfBytesWritten=0x11df0a4*=0x100010, lpOverlapped=0x0) returned 1 [0175.002] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0175.002] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0175.002] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0175.009] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0175.009] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.009] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0175.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0175.011] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397e0 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39870 [0175.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0175.011] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0175.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39860 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398a0 [0175.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0175.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.012] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39770 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0175.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0175.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.013] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39760 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39760 | out: hHeap=0x1330000) returned 1 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0175.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398b0 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398b0 | out: hHeap=0x1330000) returned 1 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398a0 [0175.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398c0 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.014] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397e0 [0175.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398d0 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39760 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39760 | out: hHeap=0x1330000) returned 1 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0175.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0175.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.016] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0175.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39910 [0175.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0175.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.016] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe590 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0175.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0175.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0175.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0175.018] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397c0 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39870 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39880 [0175.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397a0 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0175.019] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397b0 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39830 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397b0 | out: hHeap=0x1330000) returned 1 [0175.019] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39940 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0175.019] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0175.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0175.019] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0175.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39790 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0175.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0175.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0175.020] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0175.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39910 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0175.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0175.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0175.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d28 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d40 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2bd8 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c38 [0175.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0175.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0175.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39850 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.021] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.021] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0175.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0175.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39850 [0175.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0175.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0175.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0175.022] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39900 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397d0 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397d0 | out: hHeap=0x1330000) returned 1 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0175.022] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0175.022] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0175.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.022] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0175.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39850 [0175.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0175.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39750 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0175.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.023] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0175.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397b0 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397b0 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397c0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39770 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.025] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398d0 [0175.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.030] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0175.031] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397c0 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0175.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397c0 | out: hHeap=0x1330000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.031] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39750 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0175.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0175.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39860 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397a0 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0175.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397d0 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397d0 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.033] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.033] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39910 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398e0 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0175.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.033] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0175.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0175.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0175.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0175.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.034] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39840 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39930 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0175.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0175.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.034] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39800 [0175.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39880 [0175.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39800 | out: hHeap=0x1330000) returned 1 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398a0 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39900 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0175.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.035] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0175.036] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39840 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39750 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39860 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397a0 [0175.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397a0 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39910 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39880 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39790 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397a0 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398c0 [0175.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397e0 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0175.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39870 [0175.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0175.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0175.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.038] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398f0 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398f0 | out: hHeap=0x1330000) returned 1 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.039] CryptReleaseContext (hProv=0x47c4cf8, dwFlags=0x0) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.041] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0175.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.042] FreeLibrary (hLibModule=0x756e0000) returned 1 [0175.042] CloseHandle (hObject=0x270) returned 1 [0175.042] CloseHandle (hObject=0x298) returned 1 [0175.247] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", lpFilePart=0x0) returned 0x59 [0175.247] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite")) returned 0x20 [0175.248] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x145311ab, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="favicons.sqlite", cAlternateFileName="FAVICO~1.SQL")) returned 0x3d12f38 [0175.248] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite")) returned 1 [0175.258] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x145311ab, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="favicons.sqlite", cAlternateFileName="FAVICO~1.SQL")) returned 0 [0175.258] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0175.258] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8d2087, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xfdd54ecc, dwReserved1=0x8, cFileName="favicons.sqlite-shm", cAlternateFileName="FAVICO~3.SQL")) returned 0x3d12b38 [0175.258] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.259] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.260] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.261] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="favicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vicons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cons.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.262] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0175.262] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.262] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8d2087, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x8, cFileName="favicons.sqlite-shm", cAlternateFileName="FAVICO~3.SQL")) returned 0x3d12f38 [0175.262] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0175.263] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0175.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0175.264] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0175.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0175.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x1347248 [0175.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0175.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.265] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0175.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0175.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.265] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe7b8 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0175.266] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0175.267] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0175.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0175.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.269] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe9e0 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.270] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0175.270] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0175.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0175.271] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.271] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0175.272] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0175.272] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0175.272] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0175.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0175.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0175.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0175.272] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.273] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.273] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.274] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe140 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.274] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0175.274] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0175.274] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0175.275] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0175.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.275] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.275] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.276] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.276] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.277] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.277] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0175.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.277] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0175.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0175.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0175.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0175.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.280] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0175.280] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0175.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0175.280] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0175.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0175.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.280] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.281] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0175.281] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0175.281] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.281] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0175.281] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.282] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.282] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdf18 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.282] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.282] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0175.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.283] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.284] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.285] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c08 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0175.285] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0175.285] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0175.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0175.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0175.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0175.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0175.286] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0175.288] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.288] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.289] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0175.289] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.289] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.290] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.290] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0175.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0175.291] CryptHashData (hHash=0x3d12b78, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0175.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.291] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0175.291] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0175.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0175.292] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0175.292] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-shm"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0175.293] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.293] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0175.293] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0175.294] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-shm.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0175.297] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0175.297] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8000, lpOverlapped=0x0) returned 1 [0175.299] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0175.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.299] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0175.300] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120f020 | out: hHeap=0x1330000) returned 1 [0175.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0175.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x457a088 [0175.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0175.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.304] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0175.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0175.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0175.305] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0175.305] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0175.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbc0 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0175.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0175.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0175.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0175.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0175.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x45bc508 [0175.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0175.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.308] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0175.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0175.309] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0175.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0175.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.309] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0175.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0175.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.310] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0175.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.311] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0175.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0175.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0175.312] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0175.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0175.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0175.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0175.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0175.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0175.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0175.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0175.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470c8 [0175.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.318] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0175.318] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37f00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0175.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fee30 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0175.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0175.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.322] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0175.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0175.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdf18 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.323] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.323] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8ae8 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0175.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0175.326] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.328] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.328] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.329] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8010) returned 1 [0175.329] CharLowerBuffW (in: lpsz="byte[32785]", cchLength=0xb | out: lpsz="byte[32785]") returned 0xb [0175.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.330] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x8000, dwBufLen=0x8010 | out: pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x8010) returned 1 [0175.330] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.330] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x8010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x8010, lpOverlapped=0x0) returned 1 [0175.332] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0175.332] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0175.332] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.332] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0175.333] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0175.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.333] FreeLibrary (hLibModule=0x756e0000) returned 1 [0175.333] CloseHandle (hObject=0x298) returned 1 [0175.333] CloseHandle (hObject=0x270) returned 1 [0175.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", lpFilePart=0x0) returned 0x5d [0175.341] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-shm")) returned 0x20 [0175.341] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8d2087, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="favicons.sqlite-shm", cAlternateFileName="FAVICO~3.SQL")) returned 0x3d12978 [0175.342] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-shm" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-shm")) returned 1 [0175.343] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8d2087, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="favicons.sqlite-shm", cAlternateFileName="FAVICO~3.SQL")) returned 0 [0175.343] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b9b8 | out: hHeap=0x1330000) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.343] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.344] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0175.344] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0175.344] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.344] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0175.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0175.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.345] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0x45aebce0, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x901d0, dwReserved0=0xba329010, dwReserved1=0x8, cFileName="favicons.sqlite-wal", cAlternateFileName="FAVICO~2.SQL")) returned 0x3d12d78 [0175.345] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.345] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0175.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0175.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0175.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.346] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.347] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="favicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.348] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vicons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="icons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cons.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.349] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0175.349] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0175.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0175.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0175.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0175.350] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0175.350] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0175.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0175.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492af88 [0175.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0175.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0175.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0175.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0175.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0175.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0175.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0175.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0175.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.353] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0175.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0175.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0175.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0175.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.355] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0x45aebce0, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x901d0, dwReserved0=0x0, dwReserved1=0x8, cFileName="favicons.sqlite-wal", cAlternateFileName="FAVICO~2.SQL")) returned 0x3d12f38 [0175.355] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.357] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0175.357] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0175.357] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.357] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0175.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0175.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0175.358] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.358] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.359] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.359] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0175.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0175.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.360] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.360] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0175.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.361] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0175.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0175.362] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0175.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0175.366] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0175.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.367] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0175.367] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0175.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.371] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.371] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.371] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.372] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.372] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0175.372] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0175.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.373] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0175.373] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2cf8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0175.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0175.373] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0175.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0175.374] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0175.374] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-wal"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0175.374] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.374] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0175.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.375] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.375] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a848 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0175.376] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.376] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-wal.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0175.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0175.377] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.377] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.378] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0175.381] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0175.381] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.385] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.387] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.389] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.391] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.395] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.397] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.398] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.399] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.401] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1d0, lpOverlapped=0x0) returned 1 [0175.401] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0175.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.401] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.401] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x901d0) returned 0x173a020 [0175.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0175.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0175.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x901d0) returned 0x1209020 [0175.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173a020 | out: hHeap=0x1330000) returned 1 [0175.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.433] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x901d0) returned 0x173f020 [0175.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173f020 | out: hHeap=0x1330000) returned 1 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0175.448] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.448] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0175.449] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.449] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0175.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x901d0) returned 0x1730020 [0175.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ec0 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0175.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f00 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0175.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x901d0) returned 0x17da020 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0175.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0175.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0175.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0175.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0175.485] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0175.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0175.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.485] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0175.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0175.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.486] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.487] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0175.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0175.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.488] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0175.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0175.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0175.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0175.488] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0175.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0175.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0175.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0175.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0175.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0175.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0175.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0175.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0175.494] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.494] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37e60, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e60*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.496] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.497] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.497] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c87a8 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.499] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0175.500] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.500] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.513] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x901d0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x901e0) returned 1 [0175.513] CharLowerBuffW (in: lpsz="byte[590305]", cchLength=0xc | out: lpsz="byte[590305]") returned 0xc [0175.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.553] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1878020*, pdwDataLen=0x11de6a0*=0x901d0, dwBufLen=0x901e0 | out: pbData=0x1878020*, pdwDataLen=0x11de6a0*=0x901e0) returned 1 [0175.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.659] WriteFile (in: hFile=0x298, lpBuffer=0x1737020*, nNumberOfBytesToWrite=0x901e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1737020*, lpNumberOfBytesWritten=0x11df0a4*=0x901e0, lpOverlapped=0x0) returned 1 [0175.681] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0175.682] CryptDestroyKey (hKey=0x3d12978) returned 1 [0175.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.682] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.682] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0175.683] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0175.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.683] FreeLibrary (hLibModule=0x756e0000) returned 1 [0175.683] CloseHandle (hObject=0x270) returned 1 [0175.683] CloseHandle (hObject=0x298) returned 1 [0175.697] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", lpFilePart=0x0) returned 0x5d [0175.698] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-wal")) returned 0x20 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0175.698] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0x45aebce0, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x901d0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="favicons.sqlite-wal", cAlternateFileName="FAVICO~2.SQL")) returned 0x3d12df8 [0175.698] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\favicons.sqlite-wal" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\favicons.sqlite-wal")) returned 1 [0175.704] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0x45aebce0, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x901d0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="favicons.sqlite-wal", cAlternateFileName="FAVICO~2.SQL")) returned 0 [0175.704] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0175.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493af38 | out: hHeap=0x1330000) returned 1 [0175.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0175.705] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0175.705] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0175.705] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.705] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0175.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0175.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.706] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edfb3e, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2edfb3e, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2ee0ebb, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2ab, dwReserved0=0xba329010, dwReserved1=0x8, cFileName="handlers.json", cAlternateFileName="HANDLE~1.JSO")) returned 0x3d12df8 [0175.706] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0175.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0175.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0175.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0175.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0175.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.707] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0175.707] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0175.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0175.708] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\handlers.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0175.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0175.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0175.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.711] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0175.711] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0175.712] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0175.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0175.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0175.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2650 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.712] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0175.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0175.712] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0175.712] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0175.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0175.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0175.713] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0175.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0175.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0175.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2698 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0175.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0175.714] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0175.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0175.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0175.715] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0175.715] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0175.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0175.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0175.716] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0175.717] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0175.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0175.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0175.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.718] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0175.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.719] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edfb3e, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2edfb3e, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2ee0ebb, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2ab, dwReserved0=0x0, dwReserved1=0x8, cFileName="handlers.json", cAlternateFileName="HANDLE~1.JSO")) returned 0x3d12e78 [0175.720] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0175.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0175.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.720] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.721] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.721] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.721] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0175.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0175.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0175.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.722] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0175.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0175.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0175.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.723] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0175.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.723] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.724] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.725] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.725] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.725] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.726] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0175.726] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0175.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.726] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.726] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0175.727] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.727] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.727] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.727] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0175.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.728] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.728] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0175.730] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0175.730] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0175.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.733] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.734] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.734] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.735] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.738] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.738] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.738] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.738] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.739] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.739] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.739] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2ce0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0175.739] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.739] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.740] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0175.740] CryptHashData (hHash=0x3d12df8, pbData=0x47f2e60, dwDataLen=0xb, dwFlags=0x1) returned 1 [0175.740] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.740] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cf8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0175.740] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0175.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.777] TranslateMessage (lpMsg=0x11de7c4) returned 0 [0175.777] DispatchMessageW (lpMsg=0x11de7c4) returned 0x0 [0175.777] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11ddde0) returned 1 [0175.781] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0175.782] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.782] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0175.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2e8 | out: hHeap=0x1330000) returned 1 [0175.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb138 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb360 [0175.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb180 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0175.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb078 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb240 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1b0 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0f0 [0175.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb090 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb120 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb090 | out: hHeap=0x1330000) returned 1 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb120 | out: hHeap=0x1330000) returned 1 [0175.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb2d0 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb300 [0175.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2d0 | out: hHeap=0x1330000) returned 1 [0175.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb300 | out: hHeap=0x1330000) returned 1 [0175.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb288 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0175.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347268 [0175.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0175.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb288 | out: hHeap=0x1330000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0175.785] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0175.785] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb288 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1c8 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb090 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb090 | out: hHeap=0x1330000) returned 1 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb1c8 | out: hHeap=0x1330000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb228 [0175.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb090 [0175.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0d8 [0175.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb0d8 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb090 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb0f0 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb150 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb360 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb138 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb078 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb180 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb198 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb240 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb1b0 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb288 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb228 | out: hHeap=0x1330000) returned 1 [0175.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb258 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb318 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb168 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb0a8 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb330 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2a0 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb270 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb348 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb1e0 | out: hHeap=0x1330000) returned 1 [0175.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0175.787] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0175.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0175.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb240 [0175.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1e0 [0175.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0c0 [0175.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb240 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb1e0 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb0c0 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0175.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0175.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0175.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0175.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0175.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0175.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0175.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x47fefd0 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0175.793] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\handlers.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0175.793] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.793] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0175.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0175.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0175.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0175.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932ae0 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b868 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4932ae0 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b868 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bfa0 [0175.797] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0175.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bfa0 | out: hHeap=0x1330000) returned 1 [0175.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b088 | out: hHeap=0x1330000) returned 1 [0175.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0175.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0175.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.797] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\handlers.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0175.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0175.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.799] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0175.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0175.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0175.803] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0175.803] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x2ab, lpOverlapped=0x0) returned 1 [0175.805] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0175.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ab) returned 0x3e7e770 [0175.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0175.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ab) returned 0x3e5e5f0 [0175.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.810] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ab) returned 0x3e7e770 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.810] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0175.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0175.811] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0175.811] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0175.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ab) returned 0x3e7e770 [0175.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0175.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0175.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0175.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2ab) returned 0x47d3578 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0175.813] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0175.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0175.813] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0175.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0175.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.814] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0175.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0175.815] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0175.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.815] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0175.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0175.816] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0175.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.817] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0175.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0175.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0175.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.817] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0175.818] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0175.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0175.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0175.818] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0175.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.819] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37f30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0175.819] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.820] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x2ab, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x2b0) returned 1 [0175.820] CharLowerBuffW (in: lpsz="byte[689]", cchLength=0x9 | out: lpsz="byte[689]") returned 0x9 [0175.820] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.820] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x2ab, dwBufLen=0x2b0 | out: pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x2b0) returned 1 [0175.820] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.821] WriteFile (in: hFile=0x270, lpBuffer=0x45f0048*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45f0048*, lpNumberOfBytesWritten=0x11df0a4*=0x2b0, lpOverlapped=0x0) returned 1 [0175.822] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0175.826] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0175.826] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.826] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0175.827] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0175.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.827] FreeLibrary (hLibModule=0x756e0000) returned 1 [0175.827] CloseHandle (hObject=0x298) returned 1 [0175.827] CloseHandle (hObject=0x270) returned 1 [0175.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", lpFilePart=0x0) returned 0x57 [0175.829] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\handlers.json")) returned 0x20 [0175.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edfb3e, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2edfb3e, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2ee0ebb, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2ab, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="handlers.json", cAlternateFileName="HANDLE~1.JSO")) returned 0x3d12d78 [0175.829] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\handlers.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\handlers.json")) returned 1 [0175.830] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edfb3e, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2edfb3e, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x2ee0ebb, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2ab, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="handlers.json", cAlternateFileName="HANDLE~1.JSO")) returned 0 [0175.830] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493c0f0 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0175.831] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0175.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0175.832] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0175.832] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.832] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0175.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.832] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe6922fa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe6922fa, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x2edfb3e, dwReserved1=0x8, cFileName="key3.db", cAlternateFileName="")) returned 0x3d12b38 [0175.832] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.833] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.833] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.833] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0175.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0175.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.836] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0175.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\key3.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0175.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0175.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0175.837] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0175.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0175.838] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0175.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0175.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0175.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27a0 [0175.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.839] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0175.839] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0175.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0175.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0175.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0175.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0175.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0175.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0175.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0175.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25c0 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0175.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0175.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0175.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0175.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0175.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0175.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0175.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.844] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe6922fa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe6922fa, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x8, cFileName="key3.db", cAlternateFileName="")) returned 0x3d12b38 [0175.845] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0175.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0175.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0175.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0175.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.846] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.846] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0175.846] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0175.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0175.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.847] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0175.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.848] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0175.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.848] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.849] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0175.849] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0175.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0175.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.850] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.850] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0175.850] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0175.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.851] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0175.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.852] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.855] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0175.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.856] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.858] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0175.859] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0175.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0175.859] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c40c0) returned 1 [0175.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0175.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0175.863] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.864] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.864] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2db8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0175.864] CryptCreateHash (in: hProv=0x47c40c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.865] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0175.865] CryptHashData (hHash=0x3d12f38, pbData=0x47f2dd0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0175.865] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.865] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cf8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0175.866] CryptDeriveKey (in: hProv=0x47c40c0, Algid=0x6610, hBaseData=0x3d12f38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0175.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0175.866] CryptDestroyHash (hHash=0x3d12f38) returned 1 [0175.866] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\key3.db"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0175.867] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.867] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0175.867] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0175.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931f10 [0175.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0175.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0175.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0175.869] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0175.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0175.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0175.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.870] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\key3.db.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.871] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.871] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0175.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0175.875] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0175.875] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x4000, lpOverlapped=0x0) returned 1 [0175.878] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0175.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x492c2f8 [0175.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0175.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0175.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x482b030 [0175.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492c2f8 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x483f058 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x483f058 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0175.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0175.884] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0175.884] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0175.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x4823020 [0175.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0175.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0175.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x4827028 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0175.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0175.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0175.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0175.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0175.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0175.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0175.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0175.887] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0175.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0175.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0175.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0175.888] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0175.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.889] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0175.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0175.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.890] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0175.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0175.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0175.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0175.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.891] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0175.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0175.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0175.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0175.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0175.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0175.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0175.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0175.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0175.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.897] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0175.897] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37e50, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e50*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.900] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.901] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.901] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c85a8 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0175.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0175.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0175.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0175.904] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0175.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.905] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.905] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.906] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4010) returned 1 [0175.906] CharLowerBuffW (in: lpsz="byte[16401]", cchLength=0xb | out: lpsz="byte[16401]") returned 0xb [0175.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0175.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0175.906] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e87d58*, pdwDataLen=0x11de6a0*=0x4000, dwBufLen=0x4010 | out: pbData=0x3e87d58*, pdwDataLen=0x11de6a0*=0x4010) returned 1 [0175.906] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.907] WriteFile (in: hFile=0x298, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x4010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x4010, lpOverlapped=0x0) returned 1 [0175.908] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0175.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0175.909] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0175.909] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.909] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0175.909] CryptReleaseContext (hProv=0x47c40c0, dwFlags=0x0) returned 1 [0175.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.910] FreeLibrary (hLibModule=0x756e0000) returned 1 [0175.910] CloseHandle (hObject=0x270) returned 1 [0175.910] CloseHandle (hObject=0x298) returned 1 [0175.911] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", lpFilePart=0x0) returned 0x51 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0175.912] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\key3.db")) returned 0x20 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4622fb8 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ad40 [0175.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0175.912] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe6922fa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe6922fa, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="key3.db", cAlternateFileName="")) returned 0x3d12df8 [0175.913] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\key3.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\key3.db")) returned 1 [0175.914] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe6922fa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe6922fa, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x621f2203, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="key3.db", cAlternateFileName="")) returned 0 [0175.914] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0175.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493ae90 | out: hHeap=0x1330000) returned 1 [0175.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0175.915] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0175.915] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0175.915] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.915] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0175.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0175.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.916] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1815111, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc1815111, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcc632bbd, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x208000, dwReserved0=0xfe6922fa, dwReserved1=0x8, cFileName="kinto.sqlite", cAlternateFileName="KINTO~1.SQL")) returned 0x3d12f38 [0175.916] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.917] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0175.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0175.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\kinto.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0175.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0175.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0175.921] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.921] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0175.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0175.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0175.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0175.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0175.922] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0175.922] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0175.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0175.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0175.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0175.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932ae0 [0175.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0175.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0175.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0175.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0175.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0175.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2740 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0175.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0175.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0175.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0175.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0175.925] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0175.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0175.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0175.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0175.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0175.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0175.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0175.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.928] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1815111, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc1815111, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcc632bbd, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x208000, dwReserved0=0x0, dwReserved1=0x8, cFileName="kinto.sqlite", cAlternateFileName="KINTO~1.SQL")) returned 0x3d12b38 [0175.928] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0175.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0175.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0175.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0175.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0175.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0175.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.928] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.929] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.929] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0175.929] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0175.929] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0175.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0175.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.930] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0175.930] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.930] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0175.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.931] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0175.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0175.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0175.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.931] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0175.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.932] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0175.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0175.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0175.933] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0175.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0175.933] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.934] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0175.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0175.934] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0175.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0175.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0175.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0175.935] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0175.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0175.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0175.939] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0175.940] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0175.940] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3fb0) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0175.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.943] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.944] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0175.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0175.944] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0175.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.944] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.945] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.945] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.945] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0175.946] CryptCreateHash (in: hProv=0x47c3fb0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.946] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0175.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0175.947] CryptHashData (hHash=0x3d12b38, pbData=0x47f2e00, dwDataLen=0xb, dwFlags=0x1) returned 1 [0175.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.947] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0175.947] CryptDeriveKey (in: hProv=0x47c3fb0, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0175.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0175.948] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0175.948] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\kinto.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0175.948] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.948] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0175.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0175.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932a08 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493af38 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b328 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0175.951] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0175.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0175.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\kinto.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0175.952] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0175.952] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0175.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0175.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0175.956] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0175.957] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.961] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.964] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.967] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.970] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.973] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.976] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.978] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.982] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.983] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.986] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.987] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.991] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.993] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.996] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0175.997] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0176.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0176.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0176.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0176.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1730020 [0176.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0176.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0176.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0176.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0176.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0176.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1730020 | out: hHeap=0x1330000) returned 1 [0176.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0176.061] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0176.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0176.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0176.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0176.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0176.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1732020 [0176.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0176.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1732020 | out: hHeap=0x1330000) returned 1 [0176.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0176.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0176.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0176.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0176.085] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0176.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0176.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0176.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0176.085] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0176.085] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0176.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0176.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0176.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173b020 [0176.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0176.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0176.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0176.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0176.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x184e020 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0176.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0176.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0176.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0176.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0176.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0176.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0176.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0176.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0176.116] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0176.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0176.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0176.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0176.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0176.117] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0176.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0176.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0176.117] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0176.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.118] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0176.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0176.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0176.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0176.119] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0176.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0176.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0176.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0176.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0176.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0176.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0176.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0176.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0176.122] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0176.122] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0176.123] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0176.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0176.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0176.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0176.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0176.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0176.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0176.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0176.125] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0176.125] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37dc0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37dc0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0176.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0176.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0176.127] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.128] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.128] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0176.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c80e8 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0176.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0176.130] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0176.130] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0176.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0176.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0176.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0176.131] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.150] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0176.150] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0176.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.265] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x195a020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x195a020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0176.326] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0176.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0176.326] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.503] WriteFile (in: hFile=0x270, lpBuffer=0x1738020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1738020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0176.542] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0176.542] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0176.543] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0176.546] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0176.547] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0176.547] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0176.547] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0176.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0176.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0176.548] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1737020 [0176.551] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.564] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.567] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.569] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.571] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.574] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.576] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.580] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.581] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.583] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.617] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.622] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.624] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.625] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.627] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.629] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0176.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0176.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0176.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0176.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0176.631] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x184c020 [0176.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1737020 | out: hHeap=0x1330000) returned 1 [0176.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0176.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0176.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0176.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0176.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120c020 | out: hHeap=0x1330000) returned 1 [0176.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0176.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0176.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0176.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x184c020 | out: hHeap=0x1330000) returned 1 [0176.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0176.705] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.705] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0176.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0176.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0176.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0176.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0176.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1735020 [0176.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0176.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1735020 | out: hHeap=0x1330000) returned 1 [0176.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0176.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0176.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0176.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0176.731] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0176.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0176.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0176.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0176.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0176.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0176.732] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0176.732] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0176.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0176.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38700 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0176.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1738020 [0176.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0176.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38720 [0176.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0176.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38690 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0176.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e385e0 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0176.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0176.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1847020 [0176.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0176.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0176.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0176.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0176.774] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0176.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0176.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0176.774] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0176.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38750 [0176.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0176.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0176.775] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0176.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0176.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38900 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0176.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0176.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0176.776] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0176.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0176.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0176.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0176.777] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0176.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38990 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0176.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0176.778] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0176.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389c0 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0176.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0176.779] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0176.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0176.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0176.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0176.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0176.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ae0 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0176.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0176.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0176.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0176.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0176.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0176.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0176.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b148 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0176.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0176.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38970 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ab0 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0176.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0176.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0176.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0176.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0176.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0176.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0176.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0176.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0176.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0176.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0176.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0176.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0176.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0176.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0176.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0176.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0176.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0176.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13472a8 [0176.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0176.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0176.786] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0176.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0176.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0176.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0176.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0176.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0176.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0176.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0176.787] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38990, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38990*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0176.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0176.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0176.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0176.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0176.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0176.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0176.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0176.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0176.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0176.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0176.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0176.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0176.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0176.793] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0176.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0176.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0176.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0176.794] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0176.794] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0176.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8e68 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0176.795] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0176.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0176.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0176.798] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0176.798] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0176.798] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.798] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0176.798] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0176.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0176.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0176.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0176.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0176.799] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.823] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0176.824] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0176.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.997] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1953020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1953020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0177.078] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.285] WriteFile (in: hFile=0x270, lpBuffer=0x1731020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1731020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0177.319] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0177.319] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0177.319] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0177.324] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0177.324] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0177.324] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0177.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0177.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0177.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1730020 [0177.329] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8000, lpOverlapped=0x0) returned 1 [0177.340] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0177.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0177.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0177.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1730020 | out: hHeap=0x1330000) returned 1 [0177.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0177.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0177.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0177.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0177.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x457a088 [0177.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0177.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0177.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.351] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38960 [0177.351] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0177.352] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.352] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a10 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38990 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0177.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e389b0 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0177.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0177.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38ae0 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a70 [0177.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a70 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0177.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x45bc508 [0177.353] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0177.354] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0177.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0177.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0177.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0177.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0177.355] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0177.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0177.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0177.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0177.356] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0177.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38950 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ad0 [0177.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389c0 [0177.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0177.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0177.357] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0177.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.357] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0177.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0177.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0177.358] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0177.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38960 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0177.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0177.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0177.359] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0177.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0177.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38960 [0177.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0177.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0177.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0177.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0177.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0177.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38960 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0177.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0177.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0177.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0177.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0177.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0177.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0177.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0177.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0177.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x13470a8 [0177.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0177.366] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0177.366] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0177.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c90 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0177.367] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e38ad0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38ad0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d40 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdf18 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c00 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c00 | out: hHeap=0x1330000) returned 1 [0177.367] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38be0 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38be0 | out: hHeap=0x1330000) returned 1 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bd0 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bd0 | out: hHeap=0x1330000) returned 1 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c50 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0177.368] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b80 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0177.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38cc0 [0177.369] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cc0 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0177.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0177.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d10 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d10 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.370] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.371] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0177.372] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0177.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0177.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.372] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.372] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0177.373] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9268 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.373] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0177.374] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0177.375] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0177.375] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0177.376] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0177.376] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.376] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0177.376] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0177.376] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0177.376] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.377] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8010) returned 1 [0177.377] CharLowerBuffW (in: lpsz="byte[32785]", cchLength=0xb | out: lpsz="byte[32785]") returned 0xb [0177.378] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.378] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.378] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x8000, dwBufLen=0x8010 | out: pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x8010) returned 1 [0177.378] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.379] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x8010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x8010, lpOverlapped=0x0) returned 1 [0177.384] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2908, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0177.384] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0177.384] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.387] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.388] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0177.388] CryptReleaseContext (hProv=0x47c3fb0, dwFlags=0x0) returned 1 [0177.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.388] FreeLibrary (hLibModule=0x756e0000) returned 1 [0177.388] CloseHandle (hObject=0x298) returned 1 [0177.388] CloseHandle (hObject=0x270) returned 1 [0177.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", lpFilePart=0x0) returned 0x56 [0177.483] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\kinto.sqlite")) returned 0x20 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4622e48 [0177.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0177.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0177.484] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1815111, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc1815111, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcc632bbd, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x208000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kinto.sqlite", cAlternateFileName="KINTO~1.SQL")) returned 0x3d12d78 [0177.484] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\kinto.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\kinto.sqlite")) returned 1 [0177.486] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1815111, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xc1815111, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcc632bbd, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x208000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="kinto.sqlite", cAlternateFileName="KINTO~1.SQL")) returned 0 [0177.486] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0177.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b7c0 | out: hHeap=0x1330000) returned 1 [0177.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0177.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0177.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0177.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0177.487] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0177.487] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0177.487] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.487] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0177.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0177.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0177.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.488] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xaf2b6063, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xc1815111, dwReserved1=0x8, cFileName="parent.lock", cAlternateFileName="PARENT~1.LOC")) returned 0x3d12e78 [0177.488] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.488] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0177.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.489] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.490] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\parent.lock", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0177.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0177.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.491] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0177.491] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0177.491] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.492] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0177.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0177.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0177.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0177.492] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0177.492] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0177.492] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0177.492] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932930 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0177.493] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27e8 [0177.493] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0177.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0177.494] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.494] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0177.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0177.495] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0177.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0177.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0177.495] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.495] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.496] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.496] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xaf2b6063, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="parent.lock", cAlternateFileName="PARENT~1.LOC")) returned 0x3d12d78 [0177.497] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0177.497] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.498] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0177.498] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.498] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.498] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0177.498] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0177.499] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0177.499] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.499] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.499] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.500] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.500] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0177.500] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.500] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0177.500] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0177.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0177.501] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.501] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.501] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.501] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0177.502] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0177.502] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.502] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0177.502] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0177.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0177.503] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.503] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.503] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.504] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.505] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.506] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0177.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.506] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0177.506] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0177.507] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.507] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.508] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.509] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.509] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.509] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0177.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.510] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.510] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.510] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.510] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.510] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0177.511] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2db8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0177.511] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0177.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0177.511] CryptHashData (hHash=0x3d12e78, pbData=0x47f2db8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0177.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.512] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0177.512] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0177.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.512] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0177.512] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0177.512] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\parent.lock"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0177.513] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.513] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0177.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0177.513] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b328 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0177.515] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0177.515] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\parent.lock.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0177.517] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0177.517] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0177.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0177.521] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0177.521] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0177.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0177.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0177.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0177.525] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0177.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0177.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0177.526] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.526] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.526] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0177.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0177.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0177.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0177.527] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0177.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0177.528] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.528] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0177.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0177.529] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0177.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0177.529] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0177.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0177.529] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0177.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0177.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0177.530] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.530] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0177.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.531] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0177.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0177.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.531] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.532] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.532] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.532] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c50 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0177.533] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.533] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.533] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0177.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0177.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.534] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0177.534] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0177.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0177.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0177.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0177.535] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0177.535] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.536] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0177.536] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0177.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0177.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.537] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.537] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0177.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.538] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0177.539] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.539] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.540] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0177.540] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0177.541] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37ea0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ea0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0177.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.541] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.542] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.543] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.544] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0177.544] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.545] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.545] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.545] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c81e8 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0177.546] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.547] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.548] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.548] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.548] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.548] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0177.548] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.548] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.550] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0177.550] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0177.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.550] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x13471a8*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x10 | out: pbData=0x13471a8*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0177.550] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.551] WriteFile (in: hFile=0x298, lpBuffer=0x47f2ea8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47f2ea8*, lpNumberOfBytesWritten=0x11df0a4*=0x10, lpOverlapped=0x0) returned 1 [0177.552] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47eb0a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0177.552] CryptDestroyKey (hKey=0x3d12978) returned 1 [0177.552] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.553] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.554] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.554] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0177.554] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0177.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.554] FreeLibrary (hLibModule=0x756e0000) returned 1 [0177.554] CloseHandle (hObject=0x270) returned 1 [0177.554] CloseHandle (hObject=0x298) returned 1 [0177.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", lpFilePart=0x0) returned 0x55 [0177.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0177.555] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\parent.lock")) returned 0x20 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4623128 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c048 [0177.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b910 [0177.556] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xaf2b6063, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="parent.lock", cAlternateFileName="PARENT~1.LOC")) returned 0x3d12978 [0177.558] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\parent.lock" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\parent.lock")) returned 1 [0177.558] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xaf2b6063, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="parent.lock", cAlternateFileName="PARENT~1.LOC")) returned 0 [0177.558] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0177.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b910 | out: hHeap=0x1330000) returned 1 [0177.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0177.559] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0177.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0177.559] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0177.560] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.560] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0177.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0177.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.560] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd67a0d8, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd67a0d8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd7d1832, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0xfb00785a, dwReserved1=0x8, cFileName="permissions.sqlite", cAlternateFileName="PERMIS~1.SQL")) returned 0x3d12d78 [0177.560] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.561] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0177.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmissions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="missions.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0177.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0177.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.565] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0177.566] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.566] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0177.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0177.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0177.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0177.566] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0177.567] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0177.567] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0177.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0177.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.567] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492ba68 [0177.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0177.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0177.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0177.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0177.568] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0177.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0177.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0177.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0177.569] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0177.570] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0177.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0177.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0177.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0177.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.570] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0177.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0177.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0177.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0177.571] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.571] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0177.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0177.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0177.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.573] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.573] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd67a0d8, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd67a0d8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd7d1832, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0x0, dwReserved1=0x8, cFileName="permissions.sqlite", cAlternateFileName="PERMIS~1.SQL")) returned 0x3d12d78 [0177.573] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.574] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.574] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.574] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.575] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0177.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0177.575] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.575] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.575] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.575] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0177.576] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.576] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.576] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.577] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.577] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.577] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.577] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0177.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.578] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.578] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.578] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.579] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.579] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.579] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0177.579] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0177.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0177.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0177.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0177.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0177.580] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.580] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.580] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0177.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0177.581] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.581] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.581] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0177.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.582] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.582] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0177.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.583] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.583] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.584] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0177.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.586] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0177.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0177.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0177.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347188, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0177.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0177.586] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0177.587] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.591] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0177.592] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.592] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.592] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.592] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.592] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0177.593] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0177.593] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0177.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0177.593] CryptHashData (hHash=0x3d12e78, pbData=0x47f2d10, dwDataLen=0xb, dwFlags=0x1) returned 1 [0177.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.594] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0177.594] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0177.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0177.594] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0177.594] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\permissions.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0177.596] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.596] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0177.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0177.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0177.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0177.597] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492abe8 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b910 [0177.598] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0177.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.598] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\permissions.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0177.599] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0177.599] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0177.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0177.600] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0177.603] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0177.603] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.609] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8000, lpOverlapped=0x0) returned 1 [0177.609] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0177.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.610] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4864008 [0177.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0177.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0177.613] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x487c010 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4864008 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.615] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4864008 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4864008 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.615] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.615] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0177.616] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.616] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4864008 [0177.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0177.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.616] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.616] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4733008 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0177.617] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.617] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0177.618] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0177.618] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0177.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.618] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0177.618] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0177.618] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0177.619] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0177.619] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.619] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0177.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.620] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0177.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.620] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.621] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0177.621] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0177.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0177.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0177.622] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0177.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0177.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0177.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0177.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0177.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0177.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0177.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0177.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0177.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0177.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0177.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.627] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0177.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0177.628] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37f00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0177.628] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.629] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.630] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.630] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.630] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.631] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.631] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9c68 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.633] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0177.634] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.634] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.635] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x18000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18010) returned 1 [0177.635] CharLowerBuffW (in: lpsz="byte[98321]", cchLength=0xb | out: lpsz="byte[98321]") returned 0xb [0177.637] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.638] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x474b010*, pdwDataLen=0x11de6a0*=0x18000, dwBufLen=0x18010 | out: pbData=0x474b010*, pdwDataLen=0x11de6a0*=0x18010) returned 1 [0177.638] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.640] WriteFile (in: hFile=0x270, lpBuffer=0x4653950*, nNumberOfBytesToWrite=0x18010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4653950*, lpNumberOfBytesWritten=0x11df0a4*=0x18010, lpOverlapped=0x0) returned 1 [0177.642] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0177.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0177.642] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0177.642] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.643] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0177.643] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0177.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.643] FreeLibrary (hLibModule=0x756e0000) returned 1 [0177.643] CloseHandle (hObject=0x298) returned 1 [0177.643] CloseHandle (hObject=0x270) returned 1 [0177.675] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", lpFilePart=0x0) returned 0x5c [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b5d0 [0177.675] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\permissions.sqlite")) returned 0x20 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0177.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0177.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0177.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0177.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0177.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bbb0 [0177.676] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd67a0d8, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd67a0d8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd7d1832, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="permissions.sqlite", cAlternateFileName="PERMIS~1.SQL")) returned 0x3d12b38 [0177.676] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\permissions.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\permissions.sqlite")) returned 1 [0177.678] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd67a0d8, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd67a0d8, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd7d1832, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="permissions.sqlite", cAlternateFileName="PERMIS~1.SQL")) returned 0 [0177.678] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0177.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bbb0 | out: hHeap=0x1330000) returned 1 [0177.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491b5d0 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0177.679] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0177.679] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0177.679] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.679] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0177.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0177.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0177.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0177.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.680] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x42fefdeb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0xfd67a0d8, dwReserved1=0x8, cFileName="places.sqlite", cAlternateFileName="PLACES~1.SQL")) returned 0x3d12978 [0177.680] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.681] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0177.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0177.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.682] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.683] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\places.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0177.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0177.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0177.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0177.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0177.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0177.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0177.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0177.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0177.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0177.685] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.685] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0177.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0177.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0177.686] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.686] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0177.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0177.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0177.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0177.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0177.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0177.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0177.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0177.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2650 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0177.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0177.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0177.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0177.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0177.688] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0177.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0177.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0177.688] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0177.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.689] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0177.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0177.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0177.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.690] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.690] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x42fefdeb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0x0, dwReserved1=0x8, cFileName="places.sqlite", cAlternateFileName="PLACES~1.SQL")) returned 0x3d12d78 [0177.691] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0177.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0177.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0177.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0177.691] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.692] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0177.692] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0177.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.692] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0177.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0177.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0177.692] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.692] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0177.693] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.693] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.694] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.694] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0177.695] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0177.695] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0177.696] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0177.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.696] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.696] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0177.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0177.697] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0177.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.700] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0177.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0177.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.701] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0177.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0177.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.701] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0177.702] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0177.702] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0177.703] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.704] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.705] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.705] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0177.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0177.706] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0177.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.706] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0177.706] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.706] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0177.707] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0177.707] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0177.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.707] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0177.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0177.708] CryptHashData (hHash=0x3d12978, pbData=0x47f2c80, dwDataLen=0xb, dwFlags=0x1) returned 1 [0177.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.708] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0177.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0177.708] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0177.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0177.708] CryptDestroyHash (hHash=0x3d12978) returned 1 [0177.709] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0177.709] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0177.709] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0177.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0177.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0177.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0177.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0177.710] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b9b8 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b328 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0177.711] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0177.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0177.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0177.713] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0177.713] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120d020 [0177.718] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0177.718] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.724] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.726] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.729] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.733] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.736] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.739] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.741] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.745] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.746] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.749] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.751] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.754] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.756] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.759] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.761] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0177.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0177.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.766] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0177.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.766] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173e020 [0177.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120d020 | out: hHeap=0x1330000) returned 1 [0177.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0177.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0177.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0177.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120a020 [0177.824] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173e020 | out: hHeap=0x1330000) returned 1 [0177.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.831] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0177.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1739020 [0177.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1739020 | out: hHeap=0x1330000) returned 1 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.857] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0177.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0177.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0177.857] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0177.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0177.857] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0177.858] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0177.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0177.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0177.858] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1731020 [0177.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0177.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0177.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0177.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0177.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1843020 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0177.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0177.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0177.892] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0177.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0177.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0177.892] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0177.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0177.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0177.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0177.893] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0177.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0177.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0177.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0177.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0177.893] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0177.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0177.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.894] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.895] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0177.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0177.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0177.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0177.896] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0177.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0177.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0177.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0177.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0177.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0177.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0177.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0177.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0177.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0177.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0177.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0177.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0177.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0177.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0177.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0177.902] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.902] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e37e50, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e50*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0177.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0177.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.905] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.905] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.905] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8968 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0177.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0177.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0177.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0177.908] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0177.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0177.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0177.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0177.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0177.909] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0177.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0177.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0177.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0177.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0177.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0177.928] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0177.928] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0177.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ed8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0178.001] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1955020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1955020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0178.055] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.176] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0178.176] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0178.176] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0178.180] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0178.180] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0178.180] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0178.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0178.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0178.181] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0178.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173b020 [0178.284] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0178.284] WriteFile (in: hFile=0x298, lpBuffer=0x173b020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x173b020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0178.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0178.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173b020 | out: hHeap=0x1330000) returned 1 [0178.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0178.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0178.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0178.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0178.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0178.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0178.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0178.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0178.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0178.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0178.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0178.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1738020 [0178.315] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.326] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.329] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.330] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.334] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.335] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.338] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.340] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.343] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.345] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.348] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.349] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.353] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.355] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.358] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.359] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0178.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0178.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0178.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0178.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1843020 [0178.386] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1738020 | out: hHeap=0x1330000) returned 1 [0178.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0178.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0178.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0178.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0178.391] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0178.396] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0178.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0178.396] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0178.411] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1843020 | out: hHeap=0x1330000) returned 1 [0178.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0178.417] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0178.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0178.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0178.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0178.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0178.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1739020 [0178.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0178.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1739020 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0178.450] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0178.450] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0178.450] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0178.450] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38700 [0178.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0178.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0178.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0178.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0178.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1733020 [0178.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0178.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38660 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0178.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38720 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0178.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38550 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0178.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0178.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1849020 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0178.512] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0178.512] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0178.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0178.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0178.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0178.513] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0178.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0178.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0178.513] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0178.513] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0178.513] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0178.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38750 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0178.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38900 [0178.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0178.514] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0178.514] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0178.514] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0178.515] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0178.515] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0178.515] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0178.516] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0178.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0178.516] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0178.516] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ab0 [0178.516] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0178.517] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ab0 [0178.517] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0178.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0178.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0178.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0178.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0178.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0178.518] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0178.518] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38990 [0178.519] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0178.519] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.519] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0178.520] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0178.520] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0178.521] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0178.521] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0178.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347108 [0178.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347108, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0178.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0178.522] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0178.522] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0178.523] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38a70, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38a70*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0178.523] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0178.523] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0178.524] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0178.524] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0178.525] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0178.525] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0178.526] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0178.527] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0178.527] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0178.527] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0178.527] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9868 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0178.528] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0178.529] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0178.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0178.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0178.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0178.530] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0178.530] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.530] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0178.549] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0178.549] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0178.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ed8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0178.623] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1953020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1953020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0178.676] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0178.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0178.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.807] WriteFile (in: hFile=0x298, lpBuffer=0x1733020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1733020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0178.913] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.924] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.927] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.928] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.932] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.933] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.936] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.937] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.940] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.941] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.944] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.945] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.948] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.949] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.953] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0178.954] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.001] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0179.001] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0179.001] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0179.004] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0179.004] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0179.005] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0179.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0179.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0179.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0179.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0179.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a10 [0179.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173e020 [0179.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0179.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173e020 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0179.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0179.031] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b30 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0179.031] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0179.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0179.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0179.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e389a0 [0179.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0179.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0179.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389c0 [0179.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173a020 [0179.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a40 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0179.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38ad0 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0179.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38b10 [0179.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0179.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0179.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1844020 [0179.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0179.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0179.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0179.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0179.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0179.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a90 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0179.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ae0 [0179.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ae0 [0179.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0179.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0179.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0179.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0179.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0179.066] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0179.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a60 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0179.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0179.066] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0179.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0179.067] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0179.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0179.068] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0179.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a10 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0179.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0179.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0179.069] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a70 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a70 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0179.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0179.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0179.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0179.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0179.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0179.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0179.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a70 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a10 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a70 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0179.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0179.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38960 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0179.072] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0179.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0179.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0179.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0179.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38990 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0179.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0179.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0179.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347368 [0179.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0179.075] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38990 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0179.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bc0 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0179.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0179.076] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38af0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38af0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdac8 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b80 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d30 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d30 | out: hHeap=0x1330000) returned 1 [0179.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0179.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bf0 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b70 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b70 | out: hHeap=0x1330000) returned 1 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c00 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38cc0 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cc0 | out: hHeap=0x1330000) returned 1 [0179.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0179.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0179.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0179.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c90 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0179.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0179.079] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0179.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0179.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38980 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0179.080] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0179.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38970 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0179.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.080] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9c28 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0179.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c00 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0179.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0179.083] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.083] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0179.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.083] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.083] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0179.084] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0179.084] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.084] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0179.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0179.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.084] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0179.104] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0179.104] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0179.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0179.177] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1959020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1959020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0179.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.435] WriteFile (in: hFile=0x298, lpBuffer=0x173c020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x173c020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0179.466] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.476] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.515] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.517] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.520] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.522] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.525] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.526] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.530] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.531] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.534] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.535] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.538] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.540] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.543] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.544] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0179.612] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0179.648] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0179.648] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0179.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0179.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0179.649] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38b50, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38b50*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0179.649] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0179.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0179.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0179.673] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0179.673] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0179.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0179.765] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x196e020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x196e020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0179.767] TranslateMessage (lpMsg=0x11decbc) returned 0 [0179.767] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0179.767] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0179.772] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0179.774] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0179.774] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395a0 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395b0 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395b0 | out: hHeap=0x1330000) returned 1 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x47c93e8 [0179.775] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c93e8 | out: hHeap=0x1330000) returned 1 [0179.775] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0179.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39680 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0179.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39630 [0179.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0179.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0179.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0179.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0179.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100001) returned 0x1a7b020 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39630 | out: hHeap=0x1330000) returned 1 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0179.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0179.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39680 | out: hHeap=0x1330000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0179.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39550 [0179.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39550 | out: hHeap=0x1330000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0179.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0179.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39680 [0179.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1b89020 [0179.827] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1a7b020 | out: hHeap=0x1330000) returned 1 [0179.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0179.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0179.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0179.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0179.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0179.834] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0179.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0179.834] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1a7a020 [0179.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1b89020 | out: hHeap=0x1330000) returned 1 [0179.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39680 | out: hHeap=0x1330000) returned 1 [0179.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0179.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0179.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0179.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39550 [0179.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0179.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0179.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39550 | out: hHeap=0x1330000) returned 1 [0179.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.939] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39670 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0179.940] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0179.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f20 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0179.940] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39610 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0179.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0179.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39610 | out: hHeap=0x1330000) returned 1 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ed8 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0179.940] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395d0 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395e0 [0179.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0179.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f80 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f38 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb348 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb1e0 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb120 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb360 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb090 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39610 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39610 | out: hHeap=0x1330000) returned 1 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0179.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb348 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb1e0 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb120 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb360 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb090 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0179.942] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0179.942] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0179.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0179.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39740 [0179.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0179.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0179.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f98 [0179.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0179.942] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395b0 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395b0 | out: hHeap=0x1330000) returned 1 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0179.943] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0179.943] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0179.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0179.943] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0179.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395e0 [0179.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39550 [0179.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39550 | out: hHeap=0x1330000) returned 1 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0179.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1b83020 [0179.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0179.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395b0 [0179.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1c91020 [0179.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0179.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0179.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1b83020 | out: hHeap=0x1330000) returned 1 [0179.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0179.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0179.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0179.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0179.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0179.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1b82020 [0180.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1c91020 | out: hHeap=0x1330000) returned 1 [0180.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395b0 | out: hHeap=0x1330000) returned 1 [0180.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0180.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1c9c020 [0180.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1b82020 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb240 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d30 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0180.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bb0 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0180.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c60 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cf0 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d10 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0180.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x184f020 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d00 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ba0 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c80 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0180.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x196e020 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0180.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1a7a020 | out: hHeap=0x1330000) returned 1 [0180.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0180.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0180.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ce0 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cb0 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1735020 | out: hHeap=0x1330000) returned 1 [0180.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38be0 | out: hHeap=0x1330000) returned 1 [0180.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0180.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0180.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0180.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cc0 | out: hHeap=0x1330000) returned 1 [0180.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0180.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0180.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0180.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1c9c020 | out: hHeap=0x1330000) returned 1 [0180.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0180.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39710 [0180.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0180.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0180.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0180.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0180.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0180.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0180.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1732020 [0180.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0180.121] WriteFile (in: hFile=0x298, lpBuffer=0x1732020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1732020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0180.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0180.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1732020 | out: hHeap=0x1330000) returned 1 [0180.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0180.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.151] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0180.151] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395e0 [0180.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0180.153] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0180.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0180.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0180.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0180.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0180.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0180.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0180.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0180.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39670 [0180.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173f020 [0180.157] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.167] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.170] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.171] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.175] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.177] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.179] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.181] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.185] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.187] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.190] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.191] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.193] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.194] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.196] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.198] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0180.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0180.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0180.199] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0180.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1851020 [0180.214] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173f020 | out: hHeap=0x1330000) returned 1 [0180.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0180.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0180.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0180.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0180.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0180.286] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1851020 | out: hHeap=0x1330000) returned 1 [0180.291] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0180.291] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39570 [0180.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0180.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0180.291] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173b020 [0180.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0180.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173b020 | out: hHeap=0x1330000) returned 1 [0180.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0180.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39570 | out: hHeap=0x1330000) returned 1 [0180.311] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0180.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0180.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0180.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0180.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39610 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39710 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0180.312] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0180.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39680 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0180.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173d020 [0180.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39550 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0180.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39570 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0180.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39710 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395d0 [0180.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395e0 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0180.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1847020 [0180.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0180.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e396c0 [0180.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395b0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395c0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0180.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395d0 [0180.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0180.344] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39670 | out: hHeap=0x1330000) returned 1 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0180.344] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.344] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395d0 [0180.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0180.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39600 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0180.345] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0180.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0180.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39600 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39620 [0180.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39620 | out: hHeap=0x1330000) returned 1 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0180.345] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39620 [0180.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0180.346] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39630 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39770 [0180.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397a0 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0180.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0180.346] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.346] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39760 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398c0 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39890 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39920 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39800 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0180.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39770 | out: hHeap=0x1330000) returned 1 [0180.347] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0180.347] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39910 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39930 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39860 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0180.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0180.348] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0180.348] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39840 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0180.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0180.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39840 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0180.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397b0 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0180.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397b0 | out: hHeap=0x1330000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0180.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0180.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0180.349] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397c0 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0180.350] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0180.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0180.350] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e39800, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e39800*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0180.350] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.351] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.351] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.369] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2dd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0180.370] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100010) returned 1 [0180.370] CharLowerBuffW (in: lpsz="byte[1048593]", cchLength=0xd | out: lpsz="byte[1048593]") returned 0xd [0180.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0180.442] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1950020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100010 | out: pbData=0x1950020*, pdwDataLen=0x11de6a0*=0x100010) returned 1 [0180.565] TranslateMessage (lpMsg=0x11decbc) returned 0 [0180.565] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0180.565] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0180.569] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0180.569] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0180.569] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.569] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.708] WriteFile (in: hFile=0x298, lpBuffer=0x173a020*, nNumberOfBytesToWrite=0x100010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x173a020*, lpNumberOfBytesWritten=0x11df0a4*=0x100010, lpOverlapped=0x0) returned 1 [0180.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173a020 | out: hHeap=0x1330000) returned 1 [0180.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0180.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0180.741] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39900 [0180.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0180.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0180.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0180.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0180.742] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0180.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0180.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0180.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39850 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.742] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39880 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0180.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0180.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398d0 [0180.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0180.743] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397c0 [0180.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39850 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39910 [0180.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0180.744] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39820 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398f0 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398f0 | out: hHeap=0x1330000) returned 1 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39930 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397e0 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39870 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0180.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0180.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398f0 [0180.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398f0 | out: hHeap=0x1330000) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39940 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39800 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0180.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39800 | out: hHeap=0x1330000) returned 1 [0180.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398a0 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39860 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0180.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.746] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0180.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39890 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0180.747] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0180.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0180.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397c0 | out: hHeap=0x1330000) returned 1 [0180.748] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39860 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39830 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0180.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0180.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39890 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39830 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398a0 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0180.749] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39820 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0180.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39750 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0180.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0180.750] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398e0 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0180.750] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0180.750] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39870 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0180.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0180.750] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39780 [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397a0 [0180.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0180.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c68 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d58 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b78 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b90 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39770 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39770 | out: hHeap=0x1330000) returned 1 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398a0 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0180.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39820 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0180.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0180.752] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.752] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39930 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39800 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39800 | out: hHeap=0x1330000) returned 1 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0180.752] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39810 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0180.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0180.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0180.753] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0180.753] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.753] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39750 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39760 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398f0 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398f0 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39760 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0180.753] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0180.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39810 [0180.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0180.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0180.755] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398a0 [0180.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.755] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0180.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0180.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0180.755] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398f0 [0180.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0180.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398f0 | out: hHeap=0x1330000) returned 1 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0180.756] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39830 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397a0 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39840 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0180.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39890 [0180.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39870 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397f0 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.757] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.757] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397b0 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39890 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0180.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0180.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0180.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0180.757] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39830 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397e0 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397b0 | out: hHeap=0x1330000) returned 1 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0180.758] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39900 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0180.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0180.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0180.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0180.758] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39930 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39760 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39760 | out: hHeap=0x1330000) returned 1 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39910 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39910 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0180.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0180.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398a0 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39890 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39890 | out: hHeap=0x1330000) returned 1 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0180.760] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39930 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397e0 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0180.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0180.760] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39780 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0180.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0180.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0180.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0180.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398b0 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39910 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39920 [0180.761] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0180.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398a0 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397e0 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397a0 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397a0 | out: hHeap=0x1330000) returned 1 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39860 [0180.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0180.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0180.762] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398c0 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0180.763] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0180.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0180.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398b0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.765] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0180.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0180.765] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0180.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.765] FreeLibrary (hLibModule=0x756e0000) returned 1 [0180.765] CloseHandle (hObject=0x270) returned 1 [0180.766] CloseHandle (hObject=0x298) returned 1 [0180.933] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", lpFilePart=0x0) returned 0x57 [0180.933] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite")) returned 0x20 [0180.934] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x42fefdeb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="places.sqlite", cAlternateFileName="PLACES~1.SQL")) returned 0x3d12d78 [0180.934] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite")) returned 1 [0180.943] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdd54ecc, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfdd54ecc, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x42fefdeb, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x500000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="places.sqlite", cAlternateFileName="PLACES~1.SQL")) returned 0 [0180.943] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0180.944] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8ac0d2, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xfdd54ecc, dwReserved1=0x8, cFileName="places.sqlite-shm", cAlternateFileName="PLACES~3.SQL")) returned 0x3d12fb8 [0180.944] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.944] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="places.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="laces.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aces.sqlite-shm", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0180.947] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0180.947] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0180.947] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8ac0d2, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x8, cFileName="places.sqlite-shm", cAlternateFileName="PLACES~3.SQL")) returned 0x3d12978 [0180.947] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0180.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0180.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0180.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0180.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0180.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0180.949] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0180.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0180.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0180.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0180.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0180.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x15) returned 0x1346fa8 [0180.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0180.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0180.949] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0180.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0180.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0180.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0180.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0180.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0180.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0180.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0180.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0180.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0180.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0180.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0180.950] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c47a8) returned 1 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe9e0 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0180.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0180.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0180.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0180.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe140 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0180.954] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0180.954] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0180.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0180.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0180.955] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0180.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0180.955] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0180.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0180.956] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0180.956] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0180.956] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0180.956] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0180.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.957] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0180.957] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0180.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0180.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0180.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0180.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0180.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0180.958] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0180.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.958] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0180.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0180.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0180.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0180.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0180.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0180.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0180.960] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0180.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0180.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0180.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0180.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0180.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0180.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0180.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0180.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.962] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0180.962] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0180.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0180.962] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0180.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0180.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0180.963] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0180.963] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0180.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0180.963] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0180.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0180.964] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.964] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0180.964] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0180.964] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0180.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0180.965] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0180.965] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0180.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0180.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0180.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0180.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0180.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0180.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0180.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0180.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0180.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0180.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0180.966] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0180.967] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2da0 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0180.967] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0180.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0180.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0180.968] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0180.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0180.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0180.969] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0180.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0180.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0180.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0180.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0180.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.971] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0180.971] CryptCreateHash (in: hProv=0x47c47a8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0180.972] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0180.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0180.972] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0180.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0180.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0180.973] CryptHashData (hHash=0x3d12d78, pbData=0x47f2ba8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0180.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.973] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0180.973] CryptDeriveKey (in: hProv=0x47c47a8, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0180.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.973] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0180.974] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0180.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-shm"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0180.974] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.974] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0180.974] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0180.975] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-shm.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0180.977] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0180.977] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8000, lpOverlapped=0x0) returned 1 [0180.980] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0180.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0180.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0180.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0180.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0180.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0180.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0180.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0180.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0180.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x457a088 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0180.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0180.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0180.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0180.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0180.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0180.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x459c4c8 | out: hHeap=0x1330000) returned 1 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0180.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0180.985] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0180.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0180.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0180.986] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0180.986] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0180.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x459c4c8 [0180.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0180.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0180.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0180.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0180.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0180.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8000) returned 0x45bc508 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0180.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0180.988] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0180.989] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0180.989] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0180.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0180.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0180.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0180.990] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0180.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0180.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0180.990] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0180.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0180.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0180.991] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0180.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0180.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0180.992] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.992] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0180.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0180.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0180.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0180.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0180.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0180.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0180.993] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0180.994] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0180.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0180.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0180.995] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0180.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0180.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0180.996] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0180.997] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0180.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0180.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347348 [0180.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0180.998] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0180.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0180.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0180.999] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37de0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37de0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0180.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0180.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0181.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0181.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0181.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0181.001] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0181.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0181.002] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0181.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0181.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0181.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0181.003] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.003] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0181.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9628 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0181.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0181.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0181.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.006] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.007] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.007] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0181.007] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0181.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.007] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0181.008] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8010) returned 1 [0181.008] CharLowerBuffW (in: lpsz="byte[32785]", cchLength=0xb | out: lpsz="byte[32785]") returned 0xb [0181.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.010] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0181.010] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x8000, dwBufLen=0x8010 | out: pbData=0x45d8048*, pdwDataLen=0x11de6a0*=0x8010) returned 1 [0181.010] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.010] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x8010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x8010, lpOverlapped=0x0) returned 1 [0181.013] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0181.013] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0181.013] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.013] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.013] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0181.013] CryptReleaseContext (hProv=0x47c47a8, dwFlags=0x0) returned 1 [0181.014] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.014] FreeLibrary (hLibModule=0x756e0000) returned 1 [0181.014] CloseHandle (hObject=0x298) returned 1 [0181.014] CloseHandle (hObject=0x270) returned 1 [0181.015] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", lpFilePart=0x0) returned 0x5b [0181.016] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-shm")) returned 0x20 [0181.016] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8ac0d2, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="places.sqlite-shm", cAlternateFileName="PLACES~3.SQL")) returned 0x3d12e78 [0181.016] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-shm" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-shm")) returned 1 [0181.017] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xaf8ac0d2, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="places.sqlite-shm", cAlternateFileName="PLACES~3.SQL")) returned 0 [0181.017] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0181.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b7c0 | out: hHeap=0x1330000) returned 1 [0181.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0181.018] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0181.018] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0181.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0181.018] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0181.018] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0181.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0181.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0181.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0181.019] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xb8154a58, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x208638, dwReserved0=0xba329010, dwReserved1=0x8, cFileName="places.sqlite-wal", cAlternateFileName="PLACES~2.SQL")) returned 0x3d12d78 [0181.019] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0181.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0181.019] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0181.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0181.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0181.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0181.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0181.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0181.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0181.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0181.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0181.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0181.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="places.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="laces.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aces.sqlite-wal", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0181.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0181.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0181.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0181.023] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0181.023] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0181.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0181.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0181.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0181.024] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0181.024] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0181.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0181.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0181.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b980 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0181.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0181.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0181.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0181.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0181.026] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0181.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0181.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0181.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0181.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0181.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.029] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xb8154a58, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x208638, dwReserved0=0x0, dwReserved1=0x8, cFileName="places.sqlite-wal", cAlternateFileName="PLACES~2.SQL")) returned 0x3d12e78 [0181.029] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0181.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0181.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.030] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0181.030] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0181.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0181.030] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0181.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0181.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0181.030] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0181.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0181.031] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.032] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.032] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0181.032] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0181.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0181.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0181.033] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.033] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0181.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0181.034] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.034] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0181.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0181.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0181.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0181.035] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0181.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0181.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0181.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0181.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0181.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0181.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0181.039] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0181.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347128, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0181.039] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0181.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0181.039] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4698) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0181.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0181.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0181.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0181.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0181.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0181.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0181.065] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0181.066] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0181.066] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0181.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.091] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.091] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.091] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0181.092] CryptCreateHash (in: hProv=0x47c4698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0181.092] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0181.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0181.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0181.092] CryptHashData (hHash=0x3d12df8, pbData=0x47f2e00, dwDataLen=0xb, dwFlags=0x1) returned 1 [0181.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.093] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0181.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0181.093] CryptDeriveKey (in: hProv=0x47c4698, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12e78) returned 1 [0181.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0181.093] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0181.093] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-wal"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0181.094] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0181.094] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0181.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0181.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0181.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a3c0 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b9b8 [0181.096] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0181.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0181.096] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-wal.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0181.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0181.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0181.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0181.100] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0181.100] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.105] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.110] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.113] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.115] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.117] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.118] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.119] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.150] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.153] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.155] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.157] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.158] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.159] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.280] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.282] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0181.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.283] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0181.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.283] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1739020 [0181.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0181.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0181.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0181.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0181.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0181.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0181.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1739020 | out: hHeap=0x1330000) returned 1 [0181.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.334] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0181.335] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0181.335] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0181.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0181.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0181.335] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0181.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0181.338] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.338] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0181.338] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0181.338] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0181.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0181.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1737020 [0181.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0181.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1737020 | out: hHeap=0x1330000) returned 1 [0181.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0181.404] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.404] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0181.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0181.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0181.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0181.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0181.405] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0181.405] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0181.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0181.405] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0181.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1731020 [0181.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0181.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ec0 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0181.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0181.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0181.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0181.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x184f020 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0181.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0181.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0181.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0181.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0181.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0181.436] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0181.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0181.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0181.436] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0181.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0181.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0181.436] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0181.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0181.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0181.437] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0181.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0181.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0181.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0181.438] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0181.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0181.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.439] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0181.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0181.439] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0181.439] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0181.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0181.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0181.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0181.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0181.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0181.440] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0181.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0181.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0181.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0181.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0181.441] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0181.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0181.442] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.442] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0181.443] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0181.443] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0181.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0181.444] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0181.444] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0181.445] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0181.445] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e37f10, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f10*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0181.445] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0181.446] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0181.447] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.447] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.447] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.447] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0181.448] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9528 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0181.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0181.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0181.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0181.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0181.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0181.467] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0181.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0181.467] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0181.503] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0181.503] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0181.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0181.638] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x196a020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x196a020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0181.787] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.921] WriteFile (in: hFile=0x298, lpBuffer=0x173e020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x173e020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0181.950] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.960] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.963] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.965] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.967] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.969] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.970] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.972] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.973] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0181.974] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.087] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.088] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.090] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.091] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.160] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.162] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0182.207] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0182.207] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0182.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0182.207] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0182.207] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0182.210] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0182.210] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0182.210] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.210] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0182.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0182.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0182.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0182.211] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1735020 [0182.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0182.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1735020 | out: hHeap=0x1330000) returned 1 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0182.235] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0182.235] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0182.235] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0182.235] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0182.235] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0182.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38660 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0182.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1731020 [0182.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38560 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0182.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38700 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0182.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e385e0 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0182.287] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0182.287] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1849020 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0182.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0182.302] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0182.302] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0182.302] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0182.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0182.303] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0182.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38900 [0182.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38750 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0182.303] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0182.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38750 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0182.303] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0182.303] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38760 [0182.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0182.304] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0182.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.304] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.304] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0182.304] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389c0 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0182.305] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.305] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38810 [0182.305] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0182.306] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0182.306] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ab0 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0182.306] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0182.306] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0182.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0182.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0182.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38980 [0182.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0182.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0182.307] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0182.307] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0182.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0182.308] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0182.308] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0182.309] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0182.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.309] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0182.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0182.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0182.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0182.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347188 [0182.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347188, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0182.312] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0182.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0182.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0182.313] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e389c0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e389c0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0182.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347148 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0182.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0182.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0182.316] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0182.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0182.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.317] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a90 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a90 | out: hHeap=0x1330000) returned 1 [0182.317] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0182.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8c28 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0182.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0182.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0182.320] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0182.320] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0182.320] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.320] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0182.320] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0182.321] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.321] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0182.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0182.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.342] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.342] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0182.342] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0182.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.417] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x195d020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x195d020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0182.471] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.618] WriteFile (in: hFile=0x298, lpBuffer=0x1734020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1734020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0182.646] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8638, lpOverlapped=0x0) returned 1 [0182.656] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0182.663] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.663] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.663] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0182.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.663] CryptGetKeyParam (in: hKey=0x3d12e78, dwParam=0x7, pbData=0x3e38a30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38a30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0182.663] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.664] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8638, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8640) returned 1 [0182.664] CharLowerBuffW (in: lpsz="byte[34369]", cchLength=0xb | out: lpsz="byte[34369]") returned 0xb [0182.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.664] CryptEncrypt (in: hKey=0x3d12e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4653950*, pdwDataLen=0x11de6a0*=0x8638, dwBufLen=0x8640 | out: pbData=0x4653950*, pdwDataLen=0x11de6a0*=0x8640) returned 1 [0182.665] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.666] WriteFile (in: hFile=0x298, lpBuffer=0x45d8048*, nNumberOfBytesToWrite=0x8640, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45d8048*, lpNumberOfBytesWritten=0x11df0a4*=0x8640, lpOverlapped=0x0) returned 1 [0182.669] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0182.670] CryptDestroyKey (hKey=0x3d12e78) returned 1 [0182.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0182.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0182.670] CryptReleaseContext (hProv=0x47c4698, dwFlags=0x0) returned 1 [0182.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.670] FreeLibrary (hLibModule=0x756e0000) returned 1 [0182.671] CloseHandle (hObject=0x270) returned 1 [0182.671] CloseHandle (hObject=0x298) returned 1 [0182.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", lpFilePart=0x0) returned 0x5b [0182.735] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-wal")) returned 0x20 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0182.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0182.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0182.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0182.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0182.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0182.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0182.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bd00 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0182.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.736] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xb8154a58, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x208638, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="places.sqlite-wal", cAlternateFileName="PLACES~2.SQL")) returned 0x3d12b78 [0182.736] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\places.sqlite-wal" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\places.sqlite-wal")) returned 1 [0182.738] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba329010, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xba329010, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xb8154a58, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x208638, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="places.sqlite-wal", cAlternateFileName="PLACES~2.SQL")) returned 0 [0182.738] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0182.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b5c8 | out: hHeap=0x1330000) returned 1 [0182.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0182.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491b5d0 | out: hHeap=0x1330000) returned 1 [0182.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0182.739] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0182.739] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0182.739] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.739] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0182.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0182.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0182.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0182.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.740] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafe2324b, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xafe2324b, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xafe2324b, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x260, dwReserved0=0xba329010, dwReserved1=0x8, cFileName="pluginreg.dat", cAlternateFileName="PLUGIN~1.DAT")) returned 0x3d12978 [0182.740] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.740] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0182.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0182.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0182.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0182.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0182.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0182.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.741] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.742] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\pluginreg.dat", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0182.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0182.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0182.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0182.743] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0182.744] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0182.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0182.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0182.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2860 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0182.744] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0182.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0182.744] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0182.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0182.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0182.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0182.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0182.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0182.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0182.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0182.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0182.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.746] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0182.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0182.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0182.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0182.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0182.747] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0182.748] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0182.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0182.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0182.748] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0182.749] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0182.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0182.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.750] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0182.750] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.751] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafe2324b, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xafe2324b, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xafe2324b, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x260, dwReserved0=0x0, dwReserved1=0x8, cFileName="pluginreg.dat", cAlternateFileName="PLUGIN~1.DAT")) returned 0x3d12b38 [0182.751] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.751] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0182.751] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.752] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.752] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0182.752] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0182.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0182.752] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0182.752] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.752] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.753] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.753] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0182.753] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.754] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.754] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.754] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.754] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.755] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0182.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.755] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0182.755] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0182.756] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.756] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.756] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.756] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0182.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.757] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0182.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0182.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0182.757] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0182.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.760] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0182.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0182.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0182.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0182.775] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0182.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0182.775] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0182.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0182.776] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0182.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0182.779] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0182.779] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0182.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.779] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0182.779] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.779] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0182.780] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0182.780] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0182.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0182.780] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2d58, dwDataLen=0xb, dwFlags=0x1) returned 1 [0182.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2ba8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0182.781] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0182.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0182.781] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0182.781] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\pluginreg.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0182.783] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.783] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0182.784] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0182.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49330c8 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bda8 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c048 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b9b8 [0182.785] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0182.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0182.785] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\pluginreg.dat.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0182.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0182.786] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0182.787] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0182.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0182.790] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0182.790] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x260, lpOverlapped=0x0) returned 1 [0182.862] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0182.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0182.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0182.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x260) returned 0x3e7e770 [0182.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0182.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0182.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x260) returned 0x3e5e5f0 [0182.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.866] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x260) returned 0x3e7e770 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.866] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0182.866] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0182.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0182.867] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0182.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x260) returned 0x3e7e770 [0182.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0182.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0182.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0182.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x260) returned 0x47d3578 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0182.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0182.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0182.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0182.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0182.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0182.868] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0182.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0182.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0182.869] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0182.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0182.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0182.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0182.870] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0182.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.870] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0182.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.871] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.871] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0182.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0182.872] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0182.872] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0182.872] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0182.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0182.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0182.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0182.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0182.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0182.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0182.873] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0182.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0182.874] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.875] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.875] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0182.876] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.876] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0182.877] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.877] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0182.878] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37ec0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ec0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0182.879] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.880] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.880] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.880] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.880] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c92a8 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.881] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.882] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0182.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0182.883] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0182.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.884] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.884] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.884] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.885] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x260, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x270) returned 1 [0182.885] CharLowerBuffW (in: lpsz="byte[625]", cchLength=0x9 | out: lpsz="byte[625]") returned 0x9 [0182.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.885] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x260, dwBufLen=0x270 | out: pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x270) returned 1 [0182.885] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.886] WriteFile (in: hFile=0x270, lpBuffer=0x3e78070*, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e78070*, lpNumberOfBytesWritten=0x11df0a4*=0x270, lpOverlapped=0x0) returned 1 [0182.887] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0182.887] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0182.887] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0182.887] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.887] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.888] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.888] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0182.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0182.888] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0182.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.888] FreeLibrary (hLibModule=0x756e0000) returned 1 [0182.888] CloseHandle (hObject=0x298) returned 1 [0182.888] CloseHandle (hObject=0x270) returned 1 [0182.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", lpFilePart=0x0) returned 0x57 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0182.890] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\pluginreg.dat")) returned 0x20 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0182.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0182.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0182.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4622e48 [0182.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c048 [0182.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0182.891] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafe2324b, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xafe2324b, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xafe2324b, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x260, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="pluginreg.dat", cAlternateFileName="PLUGIN~1.DAT")) returned 0x3d12df8 [0182.891] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\pluginreg.dat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\pluginreg.dat")) returned 1 [0182.893] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafe2324b, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xafe2324b, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xafe2324b, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x260, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="pluginreg.dat", cAlternateFileName="PLUGIN~1.DAT")) returned 0 [0182.893] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0182.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bb08 | out: hHeap=0x1330000) returned 1 [0182.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0182.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0182.894] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0182.894] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0182.894] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.894] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0182.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0182.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.895] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62358d64, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x62358d64, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x2120, dwReserved0=0xafe2324b, dwReserved1=0x8, cFileName="prefs.js", cAlternateFileName="")) returned 0x3d12b38 [0182.895] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0182.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0182.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0182.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0182.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0182.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0182.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.896] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0182.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0182.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0182.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0182.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.896] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.898] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\prefs.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0182.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0182.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0182.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0182.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0182.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0182.900] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0182.900] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0182.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0182.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0182.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f25a8 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0182.901] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0182.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0182.902] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0182.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0182.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0182.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0182.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27a0 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0182.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0182.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0182.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0182.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0182.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0182.905] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0182.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0182.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0182.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0182.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0182.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0182.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0182.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0182.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0182.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0182.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0182.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0182.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0182.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0182.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0182.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0182.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0182.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.907] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62358d64, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x62358d64, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x2120, dwReserved0=0x0, dwReserved1=0x8, cFileName="prefs.js", cAlternateFileName="")) returned 0x3d12d78 [0182.908] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0182.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0182.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0182.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0182.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0182.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0182.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0182.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0182.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0182.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0182.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.909] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.909] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0182.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0182.909] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0182.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0182.910] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0182.910] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0182.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0182.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0182.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.911] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0182.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0182.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.912] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.912] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0182.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0182.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0182.913] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.913] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0182.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.914] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0182.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.914] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0182.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0182.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0182.915] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0182.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0182.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0182.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0182.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0182.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0182.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0182.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0182.925] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0182.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347108, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0182.925] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0182.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0182.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0182.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0182.926] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4a50) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0182.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0182.928] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.929] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.929] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.930] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0182.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.933] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0182.933] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.933] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.933] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0182.934] CryptCreateHash (in: hProv=0x47c4a50, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0182.934] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0182.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0182.934] CryptHashData (hHash=0x3d12b78, pbData=0x47f2da0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0182.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.934] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0182.934] CryptDeriveKey (in: hProv=0x47c4a50, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0182.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0182.935] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0182.935] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\prefs.js"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0182.935] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.935] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0182.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0182.936] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0182.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bbb0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b868 [0182.938] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0182.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b868 | out: hHeap=0x1330000) returned 1 [0182.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0182.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b7c0 | out: hHeap=0x1330000) returned 1 [0182.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0182.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0182.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0182.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0182.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0182.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0182.939] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\prefs.js.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0182.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0182.941] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0182.941] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0182.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0182.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0182.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0182.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0182.944] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0182.944] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x2120, lpOverlapped=0x0) returned 1 [0182.958] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0182.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0182.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0182.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2120) returned 0x47cbd80 [0182.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0182.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0182.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2120) returned 0x493c310 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cbd80 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.962] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0182.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2120) returned 0x47cbd80 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cbd80 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0182.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.963] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0182.963] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0182.963] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2120) returned 0x47cbd80 [0182.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0182.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0182.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0182.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0182.964] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2120) returned 0x3e80ba0 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0182.965] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0182.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0182.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0182.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0182.966] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0182.966] TranslateMessage (lpMsg=0x11decbc) returned 0 [0182.966] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0182.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0182.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0182.966] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0182.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0182.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0182.973] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0182.973] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0182.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0182.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0182.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0182.973] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0182.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0182.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0182.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0182.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0182.975] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0182.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0182.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0182.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0182.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0182.975] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0182.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0182.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.976] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0182.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0182.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0182.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0182.977] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0182.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0182.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0182.978] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0182.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0182.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0182.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0182.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0182.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0182.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0182.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0182.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0182.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0182.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0182.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0182.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0182.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0182.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0182.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0182.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0182.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0182.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0182.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0182.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0182.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0182.986] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.987] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0182.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.988] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.989] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.989] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0182.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c9b68 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0182.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0182.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0182.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0182.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0182.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0182.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0182.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0182.991] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.992] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x2120, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x2130) returned 1 [0182.992] CharLowerBuffW (in: lpsz="byte[8497]", cchLength=0xa | out: lpsz="byte[8497]") returned 0xa [0182.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.992] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48ed078*, pdwDataLen=0x11de6a0*=0x2120, dwBufLen=0x2130 | out: pbData=0x48ed078*, pdwDataLen=0x11de6a0*=0x2130) returned 1 [0182.992] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.993] WriteFile (in: hFile=0x298, lpBuffer=0x3e80ba0*, nNumberOfBytesToWrite=0x2130, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e80ba0*, lpNumberOfBytesWritten=0x11df0a4*=0x2130, lpOverlapped=0x0) returned 1 [0182.994] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0182.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2998, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0182.995] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0182.995] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0182.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0182.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.997] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0182.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0182.997] CryptReleaseContext (hProv=0x47c4a50, dwFlags=0x0) returned 1 [0182.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.998] FreeLibrary (hLibModule=0x756e0000) returned 1 [0182.998] CloseHandle (hObject=0x270) returned 1 [0182.998] CloseHandle (hObject=0x298) returned 1 [0182.999] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", lpFilePart=0x0) returned 0x52 [0182.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0182.999] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\prefs.js")) returned 0x20 [0182.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x46234c0 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b9b8 [0183.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0183.000] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62358d64, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x62358d64, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x2120, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="prefs.js", cAlternateFileName="")) returned 0x3d12b38 [0183.000] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\prefs.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\prefs.js")) returned 1 [0183.001] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62358d64, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x62358d64, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6236fa1e, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x2120, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="prefs.js", cAlternateFileName="")) returned 0 [0183.001] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b088 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0183.002] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0183.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0183.003] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0183.003] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.003] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0183.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.003] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba20b85, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xcba20b85, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcba46f02, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xeba4, dwReserved0=0x62358d64, dwReserved1=0x8, cFileName="revocations.txt", cAlternateFileName="REVOCA~1.TXT")) returned 0x3d12d78 [0183.003] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0183.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0183.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0183.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0183.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0183.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0183.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.004] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0183.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0183.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0183.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.005] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.007] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="revocations.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0183.007] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0183.007] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0183.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0183.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0183.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0183.008] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0183.008] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0183.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0183.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0183.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0183.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b980 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2680 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0183.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0183.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0183.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0183.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0183.010] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0183.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0183.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0183.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0183.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.016] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba20b85, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xcba20b85, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcba46f02, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xeba4, dwReserved0=0x0, dwReserved1=0x8, cFileName="revocations.txt", cAlternateFileName="REVOCA~1.TXT")) returned 0x3d12df8 [0183.016] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.017] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.017] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0183.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0183.017] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0183.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0183.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0183.017] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0183.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0183.018] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.019] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.019] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.019] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0183.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0183.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0183.020] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.020] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0183.021] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.021] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0183.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0183.022] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0183.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0183.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0183.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0183.025] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0183.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0183.025] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0183.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0183.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0183.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0183.026] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0183.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0183.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.030] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.030] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.030] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.030] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.030] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0183.030] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.031] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.031] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0183.031] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0183.031] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0183.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0183.032] CryptHashData (hHash=0x3d12b38, pbData=0x47f2dd0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0183.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.032] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.032] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0183.032] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0183.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.032] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0183.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0183.032] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0183.032] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\revocations.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0183.034] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.034] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0183.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0183.035] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a1f0 [0183.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c048 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b328 [0183.036] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.036] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\revocations.txt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0183.037] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0183.037] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0183.040] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0183.040] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xeba4, lpOverlapped=0x0) returned 1 [0183.051] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0183.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0183.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeba4) returned 0x4653950 [0183.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0183.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0183.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0183.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeba4) returned 0x4864008 [0183.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0183.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0183.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeba4) returned 0x4653950 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0183.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0183.056] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0183.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeba4) returned 0x4653950 [0183.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0183.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0183.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0183.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xeba4) returned 0x4872bb8 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0183.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0183.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0183.060] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0183.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0183.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0183.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0183.060] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0183.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0183.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0183.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0183.061] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0183.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.062] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0183.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0183.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.062] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0183.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0183.063] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0183.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0183.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0183.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0183.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0183.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0183.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0183.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0183.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0183.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0183.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0183.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0183.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0183.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0183.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0183.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.069] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0183.069] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37ed0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ed0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0183.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0183.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.071] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.071] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.071] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8268 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0183.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0183.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0183.075] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0183.076] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xeba4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xebb0) returned 1 [0183.076] CharLowerBuffW (in: lpsz="byte[60337]", cchLength=0xb | out: lpsz="byte[60337]") returned 0xb [0183.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0183.079] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4881768*, pdwDataLen=0x11de6a0*=0xeba4, dwBufLen=0xebb0 | out: pbData=0x4881768*, pdwDataLen=0x11de6a0*=0xebb0) returned 1 [0183.079] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.080] WriteFile (in: hFile=0x270, lpBuffer=0x4864008*, nNumberOfBytesToWrite=0xebb0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4864008*, lpNumberOfBytesWritten=0x11df0a4*=0xebb0, lpOverlapped=0x0) returned 1 [0183.082] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0183.082] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0183.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.082] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.082] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0183.083] CryptReleaseContext (hProv=0x47c3e18, dwFlags=0x0) returned 1 [0183.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.083] FreeLibrary (hLibModule=0x756e0000) returned 1 [0183.083] CloseHandle (hObject=0x298) returned 1 [0183.083] CloseHandle (hObject=0x270) returned 1 [0183.085] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", lpFilePart=0x0) returned 0x59 [0183.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0183.085] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\revocations.txt")) returned 0x20 [0183.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0183.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b5d0 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0183.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0183.086] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba20b85, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xcba20b85, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcba46f02, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xeba4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="revocations.txt", cAlternateFileName="REVOCA~1.TXT")) returned 0x3d12df8 [0183.086] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\revocations.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\revocations.txt")) returned 1 [0183.088] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcba20b85, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xcba20b85, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xcba46f02, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xeba4, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="revocations.txt", cAlternateFileName="REVOCA~1.TXT")) returned 0 [0183.088] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493ae90 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0183.088] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0183.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0183.089] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0183.089] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.089] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0183.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0183.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0183.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.089] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb172bd76, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xb172bd76, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb1751f7f, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x35d7, dwReserved0=0xcba20b85, dwReserved1=0x8, cFileName="search.json.mozlz4", cAlternateFileName="SEARCH~1.MOZ")) returned 0x3d12978 [0183.090] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.090] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0183.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0183.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0183.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.091] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.092] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="search.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="earch.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arch.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rch.json.mozlz4", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0183.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0183.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0183.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0183.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0183.094] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.094] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0183.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0183.095] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0183.095] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0183.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0183.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0183.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0183.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a3c0 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0183.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0183.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0183.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0183.097] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0183.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0183.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0183.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0183.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0183.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0183.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0183.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0183.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.099] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb172bd76, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xb172bd76, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb1751f7f, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x35d7, dwReserved0=0x0, dwReserved1=0x8, cFileName="search.json.mozlz4", cAlternateFileName="SEARCH~1.MOZ")) returned 0x3d12978 [0183.099] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0183.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0183.100] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.101] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0183.101] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0183.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0183.101] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0183.102] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0183.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0183.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.102] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0183.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.103] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0183.103] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0183.103] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0183.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0183.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0183.104] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.104] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0183.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0183.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0183.105] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.105] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0183.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0183.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0183.106] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0183.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.109] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0183.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0183.110] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.110] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c40c0) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.113] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.113] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.113] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.113] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.114] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0183.114] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.114] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.114] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.114] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0183.114] CryptCreateHash (in: hProv=0x47c40c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0183.115] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0183.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0183.115] CryptHashData (hHash=0x3d12978, pbData=0x47f2c50, dwDataLen=0xb, dwFlags=0x1) returned 1 [0183.115] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.115] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0183.116] CryptDeriveKey (in: hProv=0x47c40c0, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0183.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0183.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0183.116] CryptDestroyHash (hHash=0x3d12978) returned 1 [0183.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\search.json.mozlz4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0183.116] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.117] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0183.117] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0183.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f978 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b4f8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bda8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493af38 [0183.118] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0183.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.119] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\search.json.mozlz4.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0183.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0183.119] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0183.123] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0183.123] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x35d7, lpOverlapped=0x0) returned 1 [0183.127] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0183.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0183.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.127] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d7) returned 0x454e068 [0183.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d7) returned 0x492c2f8 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454e068 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d7) returned 0x454e068 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454e068 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0183.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0183.130] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0183.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0183.131] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0183.131] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0183.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0183.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d7) returned 0x454e068 [0183.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.131] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0183.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0183.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0183.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x35d7) returned 0x3e87d58 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0183.132] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0183.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0183.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0183.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0183.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0183.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0183.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.133] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0183.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0183.134] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0183.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0183.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0183.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0183.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0183.134] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0183.135] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0183.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0183.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0183.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.136] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0183.137] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0183.137] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0183.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0183.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0183.138] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0183.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0183.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0183.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0183.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0183.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0183.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0183.140] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0183.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0183.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0183.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0183.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0183.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0183.143] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0183.143] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37de0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37de0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0183.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.145] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.146] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.146] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0183.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8f68 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0183.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.148] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.148] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0183.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.148] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.148] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0183.149] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0183.149] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.149] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0183.150] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x35d7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x35e0) returned 1 [0183.150] CharLowerBuffW (in: lpsz="byte[13793]", cchLength=0xb | out: lpsz="byte[13793]") returned 0xb [0183.150] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.150] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0183.150] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e8b338*, pdwDataLen=0x11de6a0*=0x35d7, dwBufLen=0x35e0 | out: pbData=0x3e8b338*, pdwDataLen=0x11de6a0*=0x35e0) returned 1 [0183.150] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.150] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.150] WriteFile (in: hFile=0x298, lpBuffer=0x492c2f8*, nNumberOfBytesToWrite=0x35e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x492c2f8*, lpNumberOfBytesWritten=0x11df0a4*=0x35e0, lpOverlapped=0x0) returned 1 [0183.152] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0183.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.152] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ae8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0183.153] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0183.153] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.153] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.157] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0183.157] CryptReleaseContext (hProv=0x47c40c0, dwFlags=0x0) returned 1 [0183.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.157] FreeLibrary (hLibModule=0x756e0000) returned 1 [0183.157] CloseHandle (hObject=0x270) returned 1 [0183.158] CloseHandle (hObject=0x298) returned 1 [0183.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", lpFilePart=0x0) returned 0x5c [0183.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0183.159] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\search.json.mozlz4")) returned 0x20 [0183.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0183.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0183.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0183.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0183.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0183.160] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb172bd76, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xb172bd76, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb1751f7f, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x35d7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="search.json.mozlz4", cAlternateFileName="SEARCH~1.MOZ")) returned 0x3d12978 [0183.160] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\search.json.mozlz4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\search.json.mozlz4")) returned 1 [0183.161] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb172bd76, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xb172bd76, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xb1751f7f, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x35d7, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="search.json.mozlz4", cAlternateFileName="SEARCH~1.MOZ")) returned 0 [0183.161] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bb08 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0183.162] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0183.162] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0183.162] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.162] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0183.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0183.163] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe5f9955, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe5f9955, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe645e15, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0xb172bd76, dwReserved1=0x8, cFileName="secmod.db", cAlternateFileName="")) returned 0x3d12b38 [0183.163] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.163] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0183.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0183.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0183.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0183.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\secmod.db", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0183.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0183.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0183.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0183.167] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.167] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0183.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0183.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0183.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0183.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0183.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0183.168] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0183.168] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0183.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0183.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0183.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0183.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49330c8 [0183.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0183.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0183.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0183.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0183.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2728 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0183.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0183.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0183.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0183.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0183.170] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0183.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0183.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0183.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0183.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0183.170] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0183.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0183.172] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe5f9955, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe5f9955, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe645e15, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x8, cFileName="secmod.db", cAlternateFileName="")) returned 0x3d12b78 [0183.172] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0183.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0183.173] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0183.173] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0183.173] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0183.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0183.174] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0183.174] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.175] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.175] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.175] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0183.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0183.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0183.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0183.176] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.176] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0183.177] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.177] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0183.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0183.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0183.178] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0183.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0183.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0183.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0183.181] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0183.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0183.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347148, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0183.181] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0183.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0183.182] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0183.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0183.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0183.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.186] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.186] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0183.186] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0183.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.186] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0183.186] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0183.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0183.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.187] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2bd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0183.187] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0183.187] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0183.187] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0183.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0183.188] CryptHashData (hHash=0x3d12df8, pbData=0x47f2e60, dwDataLen=0xb, dwFlags=0x1) returned 1 [0183.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.188] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0183.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0183.188] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0183.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.188] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0183.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0183.188] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0183.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\secmod.db"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0183.189] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.189] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0183.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0183.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b1d8 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0183.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0183.190] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0183.191] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\secmod.db.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0183.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0183.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0183.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0183.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1207020 [0183.195] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0183.195] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x4000, lpOverlapped=0x0) returned 1 [0184.721] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0184.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0184.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0184.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0184.721] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x4833040 [0184.721] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1207020 | out: hHeap=0x1330000) returned 1 [0184.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0184.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0184.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x4837048 [0184.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4833040 | out: hHeap=0x1330000) returned 1 [0184.724] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0184.724] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0184.724] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0184.724] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0184.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe9e0 [0184.724] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0184.724] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0184.728] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0184.728] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0184.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x482f038 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x482f038 | out: hHeap=0x1330000) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0184.728] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.728] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.728] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0184.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0184.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0184.729] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0184.729] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0184.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbb0 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x483b050 [0184.729] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0184.729] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ea0 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0184.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0184.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4000) returned 0x483f058 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0184.730] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0184.730] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0184.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0184.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0184.731] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0184.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0184.731] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0184.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ec0 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0184.731] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0184.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0184.732] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.732] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.732] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.733] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0184.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0184.733] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0184.733] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.734] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0184.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0184.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0184.734] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0184.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.735] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0184.735] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0184.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0184.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0184.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0184.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0184.736] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.736] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.737] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0184.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0184.737] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.738] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.738] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0184.739] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0184.739] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0184.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1346fc8 [0184.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0184.740] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0184.740] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0184.740] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0184.741] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37e00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe590 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.741] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0184.741] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0184.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.742] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0184.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.743] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.743] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.744] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0184.744] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.744] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0184.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0184.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0184.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.745] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.745] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.745] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0184.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c97e8 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0184.747] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0184.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.748] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.748] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0184.749] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0184.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.749] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.749] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.749] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.749] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.750] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x4000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x4010) returned 1 [0184.750] CharLowerBuffW (in: lpsz="byte[16401]", cchLength=0xb | out: lpsz="byte[16401]") returned 0xb [0184.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.750] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e87d58*, pdwDataLen=0x11de6a0*=0x4000, dwBufLen=0x4010 | out: pbData=0x3e87d58*, pdwDataLen=0x11de6a0*=0x4010) returned 1 [0184.750] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.750] WriteFile (in: hFile=0x270, lpBuffer=0x459c4c8*, nNumberOfBytesToWrite=0x4010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x459c4c8*, lpNumberOfBytesWritten=0x11df0a4*=0x4010, lpOverlapped=0x0) returned 1 [0184.752] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0184.752] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0184.752] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.752] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.752] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.753] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0184.753] CryptReleaseContext (hProv=0x47c3e18, dwFlags=0x0) returned 1 [0184.753] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.753] FreeLibrary (hLibModule=0x756e0000) returned 1 [0184.753] CloseHandle (hObject=0x298) returned 1 [0184.753] CloseHandle (hObject=0x270) returned 1 [0184.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", lpFilePart=0x0) returned 0x53 [0184.754] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\secmod.db")) returned 0x20 [0184.755] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe5f9955, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe5f9955, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe645e15, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="secmod.db", cAlternateFileName="")) returned 0x3d12df8 [0184.755] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\secmod.db" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\secmod.db")) returned 1 [0184.756] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe5f9955, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfe5f9955, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfe645e15, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="secmod.db", cAlternateFileName="")) returned 0 [0184.756] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0184.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b5c8 | out: hHeap=0x1330000) returned 1 [0184.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0184.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0184.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.756] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0184.757] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0184.757] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.757] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0184.757] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.757] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0184.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0184.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0184.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0184.757] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0184.758] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfe5f9955, dwReserved1=0x8, cFileName="SecurityPreloadState.txt", cAlternateFileName="SECURI~1.TXT")) returned 0x3d12b38 [0184.758] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0184.758] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.758] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0184.758] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0184.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0184.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0184.759] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0184.759] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.759] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.760] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecurityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="curityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ityPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tyPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yPreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PreloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="reloadState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0184.761] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0184.762] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0184.762] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0184.762] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0184.763] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0184.763] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0184.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0184.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0184.763] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0184.764] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817f98 [0184.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0184.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0184.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0184.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0184.767] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0184.767] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2848 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0184.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0184.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0184.768] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0184.768] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0184.769] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0184.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0184.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0184.769] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0184.770] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0184.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0184.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0184.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0184.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.771] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.771] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0184.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.772] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="SecurityPreloadState.txt", cAlternateFileName="SECURI~1.TXT")) returned 0x3d12d78 [0184.772] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0184.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0184.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0184.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0184.772] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0184.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0184.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.773] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.773] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0184.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0184.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0184.774] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0184.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0184.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0184.774] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0184.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.774] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0184.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0184.775] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0184.775] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0184.775] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0184.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0184.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0184.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.776] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0184.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.776] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0184.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0184.777] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0184.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0184.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0184.777] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0184.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.778] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0184.778] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0184.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0184.778] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0184.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0184.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0184.779] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0184.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0184.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0184.779] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.779] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.782] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.784] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0184.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.784] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0184.785] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c48b8) returned 1 [0184.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0184.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0184.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0184.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0184.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0184.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.788] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.788] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0184.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0184.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.789] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0184.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.789] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.789] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0184.790] CryptCreateHash (in: hProv=0x47c48b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0184.790] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0184.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0184.790] CryptHashData (hHash=0x3d12b78, pbData=0x47f2b90, dwDataLen=0xb, dwFlags=0x1) returned 1 [0184.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.790] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2bd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0184.790] CryptDeriveKey (in: hProv=0x47c48b8, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12d78) returned 1 [0184.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0184.791] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0184.791] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\securitypreloadstate.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0184.791] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.791] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0184.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0184.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0184.792] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817110 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0184.793] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0184.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.793] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\securitypreloadstate.txt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0184.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0184.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0184.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0184.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0184.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0184.797] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0184.797] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0184.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0184.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0184.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0184.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0184.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.800] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0184.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.801] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0184.801] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0184.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0184.801] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0184.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb90 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0184.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0184.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0184.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0184.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0184.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0184.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0184.805] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0184.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0184.806] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0184.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0184.806] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0184.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0184.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0184.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0184.807] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.807] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0184.807] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.808] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.808] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.808] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.809] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0184.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0184.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e00 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0184.810] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0184.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0184.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0184.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0184.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0184.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0184.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0184.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0184.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.814] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.814] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0184.815] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.815] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.816] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0184.816] CryptGetKeyParam (in: hKey=0x3d12d78, dwParam=0x7, pbData=0x3e37e60, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e60*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0184.816] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.817] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.818] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.818] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.818] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.819] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.819] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c98a8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0184.820] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.821] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0184.822] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0184.822] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0184.823] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.823] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.824] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0184.824] CharLowerBuffW (in: lpsz="byte[17]", cchLength=0x8 | out: lpsz="byte[17]") returned 0x8 [0184.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.824] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.824] CryptEncrypt (in: hKey=0x3d12d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x13470a8*, pdwDataLen=0x11de6a0*=0x0, dwBufLen=0x10 | out: pbData=0x13470a8*, pdwDataLen=0x11de6a0*=0x10) returned 1 [0184.824] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.825] WriteFile (in: hFile=0x298, lpBuffer=0x47f2ea8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47f2ea8*, lpNumberOfBytesWritten=0x11df0a4*=0x10, lpOverlapped=0x0) returned 1 [0184.826] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47eb360, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0184.826] CryptDestroyKey (hKey=0x3d12d78) returned 1 [0184.826] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.827] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0184.827] CryptReleaseContext (hProv=0x47c48b8, dwFlags=0x0) returned 1 [0184.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.827] FreeLibrary (hLibModule=0x756e0000) returned 1 [0184.827] CloseHandle (hObject=0x270) returned 1 [0184.828] CloseHandle (hObject=0x298) returned 1 [0184.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", lpFilePart=0x0) returned 0x62 [0184.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0184.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\securitypreloadstate.txt")) returned 0x20 [0184.828] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932a08 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0184.829] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0184.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="SecurityPreloadState.txt", cAlternateFileName="SECURI~1.TXT")) returned 0x3d12978 [0184.829] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SecurityPreloadState.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\securitypreloadstate.txt")) returned 1 [0184.830] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="SecurityPreloadState.txt", cAlternateFileName="SECURI~1.TXT")) returned 0 [0184.830] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b7c0 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4933428 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0184.830] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0184.830] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0184.831] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0184.831] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.831] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0184.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0184.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0184.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0184.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0184.831] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6143ca20, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x622b0e6b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x622b0e6b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0x143f0f49, dwReserved1=0x8, cFileName="sessionCheckpoints.json", cAlternateFileName="SESSIO~1.JSO")) returned 0x3d12f38 [0184.831] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0184.831] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0184.832] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.832] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0184.832] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.834] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sessionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="essionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ionCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCheckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Checkpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="heckpoints.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0184.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0184.835] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0184.836] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0184.836] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0184.836] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0184.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0184.837] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0184.837] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0184.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0184.837] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0184.837] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817300 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0184.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0184.838] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0184.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0184.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0184.839] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0184.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0184.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0184.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0184.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0184.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0184.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0184.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.841] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6143ca20, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x622b0e6b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x622b0e6b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0x0, dwReserved1=0x8, cFileName="sessionCheckpoints.json", cAlternateFileName="SESSIO~1.JSO")) returned 0x3d12b38 [0184.842] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0184.842] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0184.842] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.843] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.843] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0184.843] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0184.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0184.843] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.843] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0184.843] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0184.844] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.844] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.844] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0184.844] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0184.845] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.845] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0184.845] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0184.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0184.846] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.846] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0184.846] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0184.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0184.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0184.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.847] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0184.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0184.847] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0184.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0184.847] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0184.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0184.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0184.851] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0184.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0184.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0184.852] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4d80) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0184.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.854] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0184.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.855] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0184.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.855] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.855] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.856] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0184.856] CryptCreateHash (in: hProv=0x47c4d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0184.857] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0184.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0184.857] CryptHashData (hHash=0x3d12b78, pbData=0x47f2e60, dwDataLen=0xb, dwFlags=0x1) returned 1 [0184.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.857] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2db8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0184.857] CryptDeriveKey (in: hProv=0x47c4d80, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0184.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347148, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0184.858] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0184.858] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessioncheckpoints.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0184.966] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.967] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0184.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0184.967] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0184.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4818568 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bda8 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0184.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0184.969] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0184.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0184.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0184.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0184.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0184.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessioncheckpoints.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0184.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0184.971] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0184.971] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0184.971] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1201020 [0184.974] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0184.974] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x120, lpOverlapped=0x0) returned 1 [0184.976] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0184.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0184.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481e8d0 [0184.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1201020 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481e9f8 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x481e8d0 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481e8d0 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x481e8d0 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0184.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0184.979] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0184.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0184.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0184.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0184.980] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0184.980] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0184.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481d9c8 [0184.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f30 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0184.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0184.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0184.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0184.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481dc18 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0184.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0184.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0184.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0184.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0184.982] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0184.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0184.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0184.982] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0184.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0184.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0184.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0184.983] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0184.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0184.984] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0184.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.985] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0184.985] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0184.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0184.986] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0184.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0184.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0184.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0184.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0184.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0184.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0184.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0184.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fc8 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0184.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0184.989] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0184.989] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0184.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0184.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0184.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0184.990] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0184.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0184.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0184.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0184.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0184.991] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0184.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0184.992] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0184.992] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37de0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37de0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0184.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.994] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.995] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.995] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0184.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c7ea8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0184.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0184.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0184.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0184.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.998] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.998] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0184.998] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0184.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0184.998] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.999] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x120, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x130) returned 1 [0184.999] CharLowerBuffW (in: lpsz="byte[305]", cchLength=0x9 | out: lpsz="byte[305]") returned 0x9 [0184.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.999] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e75350*, pdwDataLen=0x11de6a0*=0x120, dwBufLen=0x130 | out: pbData=0x3e75350*, pdwDataLen=0x11de6a0*=0x130) returned 1 [0184.999] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.999] WriteFile (in: hFile=0x270, lpBuffer=0x47f94c8*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47f94c8*, lpNumberOfBytesWritten=0x11df0a4*=0x130, lpOverlapped=0x0) returned 1 [0185.000] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0185.001] CryptDestroyKey (hKey=0x3d12978) returned 1 [0185.001] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.006] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.006] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0185.006] CryptReleaseContext (hProv=0x47c4d80, dwFlags=0x0) returned 1 [0185.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.006] FreeLibrary (hLibModule=0x756e0000) returned 1 [0185.007] CloseHandle (hObject=0x298) returned 1 [0185.007] CloseHandle (hObject=0x270) returned 1 [0185.008] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", lpFilePart=0x0) returned 0x61 [0185.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0185.008] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessioncheckpoints.json")) returned 0x20 [0185.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0185.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0185.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49330c8 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0185.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0185.009] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6143ca20, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x622b0e6b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x622b0e6b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sessionCheckpoints.json", cAlternateFileName="SESSIO~1.JSO")) returned 0x3d12978 [0185.009] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionCheckpoints.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessioncheckpoints.json")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6143ca20, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x622b0e6b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x622b0e6b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x120, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sessionCheckpoints.json", cAlternateFileName="SESSIO~1.JSO")) returned 0 [0185.010] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b088 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4931e38 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0185.011] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0185.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0185.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0185.012] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0185.012] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.012] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0185.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0185.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0185.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.012] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61593d36, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x61593d36, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x622b0e6b, dwReserved1=0x8, cFileName="sessionstore.js", cAlternateFileName="SESSIO~1.JS")) returned 0x3d12978 [0185.012] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0185.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0185.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.013] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.016] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sessionstore.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0185.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0185.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0185.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0185.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0185.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0185.018] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0185.018] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0185.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0185.019] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0185.019] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0185.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0185.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b6c8 [0185.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0185.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0185.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0185.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0185.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0185.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0185.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0185.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.022] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0185.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0185.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0185.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0185.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0185.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0185.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0185.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0185.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0185.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0185.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0185.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0185.025] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61593d36, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x61593d36, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x0, dwReserved1=0x8, cFileName="sessionstore.js", cAlternateFileName="SESSIO~1.JS")) returned 0x3d12d78 [0185.025] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0185.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0185.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0185.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.026] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0185.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.026] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0185.027] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0185.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0185.027] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0185.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0185.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0185.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0185.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0185.028] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0185.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.028] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.029] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.029] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0185.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0185.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0185.030] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.031] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0185.031] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0185.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.031] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0185.032] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0185.032] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0185.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.036] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0185.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0185.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.036] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0185.036] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0185.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0185.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.040] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.040] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.040] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.041] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.041] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.041] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.041] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.041] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2db8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0185.041] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0185.041] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cc8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0185.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0185.042] CryptHashData (hHash=0x3d12b38, pbData=0x47f2cb0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0185.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.042] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0185.042] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0185.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0185.045] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0185.045] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore.js"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0185.046] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.046] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0185.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0185.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0185.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a3c0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ad40 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0185.048] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.048] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore.js.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0185.049] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0185.049] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0185.053] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0185.053] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x408, lpOverlapped=0x0) returned 1 [0185.224] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0185.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0185.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.224] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.225] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x408) returned 0x3e7e770 [0185.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0185.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.228] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x408) returned 0x3e5e5f0 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.229] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x408) returned 0x3e7e770 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e7e770 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.229] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.229] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.229] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0185.230] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0185.230] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0185.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x408) returned 0x3e7e770 [0185.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0185.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.230] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.230] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0185.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x408) returned 0x47d3578 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0185.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0185.231] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0185.231] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.231] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0185.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0185.232] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0185.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0185.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0185.233] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0185.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0185.236] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0185.236] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0185.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0185.237] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0185.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.237] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.237] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0185.237] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0185.238] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.238] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.238] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0185.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0185.239] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0185.239] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0185.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0185.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.240] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0185.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0185.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0185.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0185.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0185.241] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0185.241] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0185.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0185.242] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0185.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0185.243] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0185.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0185.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0185.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0185.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0185.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0185.245] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0185.246] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37e00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.246] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.248] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.248] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.248] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c8ea8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0185.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0185.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0185.251] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.251] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.251] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.252] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x408, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x410) returned 1 [0185.252] CharLowerBuffW (in: lpsz="byte[1041]", cchLength=0xa | out: lpsz="byte[1041]") returned 0xa [0185.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.252] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x408, dwBufLen=0x410 | out: pbData=0x3e61340*, pdwDataLen=0x11de6a0*=0x410) returned 1 [0185.252] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.252] WriteFile (in: hFile=0x298, lpBuffer=0x3e5e5f0*, nNumberOfBytesToWrite=0x410, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e5e5f0*, lpNumberOfBytesWritten=0x11df0a4*=0x410, lpOverlapped=0x0) returned 1 [0185.254] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0185.254] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0185.254] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.254] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.255] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.255] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0185.255] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0185.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.255] FreeLibrary (hLibModule=0x756e0000) returned 1 [0185.255] CloseHandle (hObject=0x270) returned 1 [0185.255] CloseHandle (hObject=0x298) returned 1 [0185.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", lpFilePart=0x0) returned 0x59 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0185.257] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore.js")) returned 0x20 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0185.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0185.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0185.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0185.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0185.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0185.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0185.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0185.258] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61593d36, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x61593d36, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sessionstore.js", cAlternateFileName="SESSIO~1.JS")) returned 0x3d12d78 [0185.258] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore.js")) returned 1 [0185.259] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61593d36, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x61593d36, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x61593d36, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="sessionstore.js", cAlternateFileName="SESSIO~1.JS")) returned 0 [0185.259] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0185.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b088 | out: hHeap=0x1330000) returned 1 [0185.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0185.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0185.260] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.260] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0185.260] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.260] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0185.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0185.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.261] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x895, dwReserved0=0x61593d36, dwReserved1=0x8, cFileName="SiteSecurityServiceState.txt", cAlternateFileName="SITESE~1.TXT")) returned 0x3d12978 [0185.261] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.261] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0185.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0185.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0185.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0185.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0185.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.263] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SiteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iteSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="teSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eSecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecurityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="curityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="urityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ityServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tyServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.264] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ServiceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erviceState.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0185.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0185.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0185.269] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0185.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0185.269] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0185.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0185.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0185.269] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0185.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0185.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0185.270] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0185.270] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0185.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0185.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0185.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4818568 [0185.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0185.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0185.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.310] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.310] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0185.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0185.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2848 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0185.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0185.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0185.311] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0185.312] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0185.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0185.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0185.312] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0185.312] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0185.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0185.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0185.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0185.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0185.313] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0185.313] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0185.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0185.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.314] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.314] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x895, dwReserved0=0x0, dwReserved1=0x8, cFileName="SiteSecurityServiceState.txt", cAlternateFileName="SITESE~1.TXT")) returned 0x3d12b38 [0185.314] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0185.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0185.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0185.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.315] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.316] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.316] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0185.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0185.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0185.316] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.316] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0185.317] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.317] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.317] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.318] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0185.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0185.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.319] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0185.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0185.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0185.319] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.320] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0185.320] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0185.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.321] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0185.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0185.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.321] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.325] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0185.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0185.325] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0185.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.326] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0185.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0185.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.328] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.328] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.329] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.329] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.329] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.329] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.329] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cf8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0185.330] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0185.330] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0185.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0185.330] CryptHashData (hHash=0x3d12df8, pbData=0x47f2ba8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0185.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.331] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2db8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0185.331] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0185.331] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.331] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0185.331] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0185.331] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sitesecurityservicestate.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0185.332] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.332] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0185.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0185.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8b48 [0185.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0185.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817ac0 [0185.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493ae90 [0185.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0185.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0185.335] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0185.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bef8 | out: hHeap=0x1330000) returned 1 [0185.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bd00 | out: hHeap=0x1330000) returned 1 [0185.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0185.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0185.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0185.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.335] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sitesecurityservicestate.txt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0185.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0185.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.339] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.339] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0185.340] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0185.340] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0185.340] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0185.340] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.341] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0185.344] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0185.344] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x895, lpOverlapped=0x0) returned 1 [0185.901] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0185.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x895) returned 0x3e76498 [0185.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0185.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0185.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x895) returned 0x45fcac0 [0185.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76498 | out: hHeap=0x1330000) returned 1 [0185.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.904] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0185.904] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0185.904] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0185.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe368 [0185.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.904] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0185.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0185.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.908] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0185.908] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0185.908] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0185.908] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x895) returned 0x3e76498 [0185.908] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e76498 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.909] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0185.909] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0185.909] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0185.909] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0185.909] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x895) returned 0x3e76498 [0185.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0185.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37df0 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0185.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0185.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x895) returned 0x48b0008 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0185.910] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0185.910] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0185.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0185.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0185.911] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0185.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0185.911] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.911] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0185.911] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0185.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0185.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0185.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0185.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0185.912] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0185.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0185.913] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0185.913] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0185.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.914] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.914] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.915] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0185.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.915] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0185.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.915] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0185.916] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0185.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0185.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0185.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0185.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0185.917] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0185.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0185.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0185.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.918] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.919] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0185.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0185.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0185.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0185.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0185.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.920] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.921] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0185.921] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e37e20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.921] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.922] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.923] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.923] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.923] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.924] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4582b50 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b148 | out: hHeap=0x1330000) returned 1 [0185.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0185.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.926] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.926] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.926] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.926] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x895, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8a0) returned 1 [0185.926] CharLowerBuffW (in: lpsz="byte[2209]", cchLength=0xa | out: lpsz="byte[2209]") returned 0xa [0185.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.927] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e65890*, pdwDataLen=0x11de6a0*=0x895, dwBufLen=0x8a0 | out: pbData=0x3e65890*, pdwDataLen=0x11de6a0*=0x8a0) returned 1 [0185.927] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.927] WriteFile (in: hFile=0x270, lpBuffer=0x45fcac0*, nNumberOfBytesToWrite=0x8a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45fcac0*, lpNumberOfBytesWritten=0x11df0a4*=0x8a0, lpOverlapped=0x0) returned 1 [0185.929] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.929] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0185.929] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0185.929] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.930] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.930] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0185.930] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0185.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.930] FreeLibrary (hLibModule=0x756e0000) returned 1 [0185.930] CloseHandle (hObject=0x298) returned 1 [0185.930] CloseHandle (hObject=0x270) returned 1 [0185.931] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", lpFilePart=0x0) returned 0x66 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0185.932] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sitesecurityservicestate.txt")) returned 0x20 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49320c0 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0185.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bbb0 [0185.932] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x895, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="SiteSecurityServiceState.txt", cAlternateFileName="SITESE~1.TXT")) returned 0x3d12978 [0185.932] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\SiteSecurityServiceState.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sitesecurityservicestate.txt")) returned 1 [0185.933] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143f0f49, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x143f0f49, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x621cbf79, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x895, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="SiteSecurityServiceState.txt", cAlternateFileName="SITESE~1.TXT")) returned 0 [0185.934] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bbb0 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x49326a8 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0185.934] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0185.935] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0185.935] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.935] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.935] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f76d02, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1f76d02, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x22b9f22, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0x143f0f49, dwReserved1=0x8, cFileName="storage.sqlite", cAlternateFileName="STORAG~1.SQL")) returned 0x3d12b38 [0185.935] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0185.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0185.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0185.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.936] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0185.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0185.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0185.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0185.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0185.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0185.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0185.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0185.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.938] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0185.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0185.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0185.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0185.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0185.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0185.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0185.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0185.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0185.940] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0185.940] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0185.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2818 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0185.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0185.941] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0185.941] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0185.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0185.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0185.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0185.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0185.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0185.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0185.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0185.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0185.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26e0 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0185.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0185.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0185.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0185.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0185.943] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0185.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0185.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0185.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0185.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0185.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0185.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0185.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0185.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0185.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0185.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0185.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0185.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.948] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f76d02, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1f76d02, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x22b9f22, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0x0, dwReserved1=0x8, cFileName="storage.sqlite", cAlternateFileName="STORAG~1.SQL")) returned 0x3d12b38 [0185.949] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.949] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0185.950] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0185.950] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0185.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0185.950] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0185.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0185.951] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.951] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.952] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0185.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0185.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.953] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0185.953] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.954] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0185.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0185.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0185.954] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0185.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0185.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.958] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0185.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0185.958] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0185.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0185.959] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0185.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0185.962] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.963] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0185.963] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.963] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.963] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0185.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.963] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.963] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.964] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.964] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0185.964] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0185.964] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0185.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.965] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ce0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0185.965] CryptHashData (hHash=0x3d12d78, pbData=0x47f2da0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0185.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.965] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.965] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0185.965] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0185.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.965] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0185.965] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0185.965] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0185.966] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.966] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0185.966] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.966] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0185.967] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493c198 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0185.968] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0185.968] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0185.968] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0185.969] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0185.969] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0185.969] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0185.972] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0185.972] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x200, lpOverlapped=0x0) returned 1 [0185.973] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0185.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0185.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0185.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x200) returned 0x1339c80 [0185.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0185.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0185.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0185.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x200) returned 0x133a6d0 [0185.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1339c80 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x200) returned 0x1339c80 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1339c80 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0185.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0185.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0185.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0185.978] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0185.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x200) returned 0x1339c80 [0185.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0185.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0185.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f00 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0185.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0185.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x200) returned 0x3e7e770 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0185.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0185.979] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0185.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0185.980] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0185.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0185.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0185.980] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0185.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0185.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0185.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0185.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0185.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0185.981] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0185.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.981] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0185.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0185.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.982] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0185.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0185.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0185.983] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0185.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0185.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0185.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0185.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0185.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0185.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0185.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0185.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0185.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0185.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0185.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0185.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0185.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0185.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0185.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0185.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0185.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0185.988] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0185.989] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0185.989] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0185.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.992] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.993] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.993] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4584210 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0185.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0185.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0185.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0185.996] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0185.996] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.996] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0185.996] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0185.996] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0185.996] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.997] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x200, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x210) returned 1 [0185.998] CharLowerBuffW (in: lpsz="byte[529]", cchLength=0x9 | out: lpsz="byte[529]") returned 0x9 [0185.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.998] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x45ff4a8*, pdwDataLen=0x11de6a0*=0x200, dwBufLen=0x210 | out: pbData=0x45ff4a8*, pdwDataLen=0x11de6a0*=0x210) returned 1 [0185.998] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.998] WriteFile (in: hFile=0x298, lpBuffer=0x45ff4a8*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45ff4a8*, lpNumberOfBytesWritten=0x11df0a4*=0x210, lpOverlapped=0x0) returned 1 [0186.000] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.000] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0186.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0186.001] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0186.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.001] FreeLibrary (hLibModule=0x756e0000) returned 1 [0186.001] CloseHandle (hObject=0x270) returned 1 [0186.001] CloseHandle (hObject=0x298) returned 1 [0186.008] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", lpFilePart=0x0) returned 0x58 [0186.008] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage.sqlite")) returned 0x20 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0186.009] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f76d02, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1f76d02, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x22b9f22, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="storage.sqlite", cAlternateFileName="STORAG~1.SQL")) returned 0x3d12b38 [0186.009] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage.sqlite")) returned 1 [0186.010] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f76d02, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x1f76d02, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x22b9f22, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="storage.sqlite", cAlternateFileName="STORAG~1.SQL")) returned 0 [0186.010] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0186.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493c198 | out: hHeap=0x1330000) returned 1 [0186.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0186.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491b5d0 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.011] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.011] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0186.011] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.011] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0186.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.012] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0x1f76d02, dwReserved1=0x8, cFileName="times.json", cAlternateFileName="TIMES~1.JSO")) returned 0x3d12d78 [0186.012] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.012] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.013] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.014] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\times.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0186.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0186.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0186.016] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0186.016] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0186.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0186.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0186.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2740 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0186.016] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0186.017] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0186.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0186.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49330c8 [0186.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0186.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0186.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0186.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0186.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0186.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0186.019] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0186.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0186.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0186.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0186.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.021] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0186.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.022] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.022] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0x0, dwReserved1=0x8, cFileName="times.json", cAlternateFileName="TIMES~1.JSO")) returned 0x3d12978 [0186.022] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.023] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.023] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.024] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.024] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0186.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0186.024] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0186.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0186.025] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.025] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0186.026] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0186.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0186.027] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.027] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0186.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0186.028] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.028] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0186.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.029] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.035] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0186.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1346fa8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0186.036] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.036] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c40c0) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.039] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.039] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.039] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.040] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.040] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.040] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.040] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0186.042] CryptCreateHash (in: hProv=0x47c40c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0186.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.042] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0186.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b78, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0186.042] CryptHashData (hHash=0x3d12b78, pbData=0x47f2c80, dwDataLen=0xb, dwFlags=0x1) returned 1 [0186.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.042] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.043] CryptDeriveKey (in: hProv=0x47c40c0, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0186.043] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.043] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.043] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0186.043] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\times.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0186.044] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.044] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0186.044] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0186.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b7c0 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b5c8 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bb08 [0186.046] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.046] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\times.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0186.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0186.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0186.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0186.051] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0186.051] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1d, lpOverlapped=0x0) returned 1 [0186.052] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0186.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e43f58 [0186.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0186.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0186.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0186.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e440e8 [0186.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0186.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.055] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44138 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0186.056] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0186.056] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0186.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44160 [0186.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0186.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e447a0 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0186.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0186.058] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.058] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0186.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.059] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0186.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.059] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0186.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0186.060] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.060] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0186.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.061] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0186.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0186.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0186.062] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.062] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.063] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0186.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0186.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.064] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.068] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0186.068] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37e20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.070] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.071] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.071] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4582c90 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0186.074] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.074] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.074] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.074] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x20) returned 1 [0186.075] CharLowerBuffW (in: lpsz="byte[33]", cchLength=0x8 | out: lpsz="byte[33]") returned 0x8 [0186.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.075] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.075] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x137b238*, pdwDataLen=0x11de6a0*=0x1d, dwBufLen=0x20 | out: pbData=0x137b238*, pdwDataLen=0x11de6a0*=0x20) returned 1 [0186.075] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.075] WriteFile (in: hFile=0x270, lpBuffer=0x3e44778*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e44778*, lpNumberOfBytesWritten=0x11df0a4*=0x20, lpOverlapped=0x0) returned 1 [0186.076] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.076] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0186.076] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.077] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.077] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0186.078] CryptReleaseContext (hProv=0x47c40c0, dwFlags=0x0) returned 1 [0186.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.078] FreeLibrary (hLibModule=0x756e0000) returned 1 [0186.078] CloseHandle (hObject=0x298) returned 1 [0186.078] CloseHandle (hObject=0x270) returned 1 [0186.079] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", lpFilePart=0x0) returned 0x54 [0186.079] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\times.json")) returned 0x20 [0186.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0186.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0186.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.080] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="times.json", cAlternateFileName="TIMES~1.JSO")) returned 0x3d12978 [0186.080] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\times.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\times.json")) returned 1 [0186.081] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb00785a, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfb00785a, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfb00785a, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="times.json", cAlternateFileName="TIMES~1.JSO")) returned 0 [0186.081] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b088 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0186.081] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0186.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0186.082] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0186.082] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.082] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.082] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd1119, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2bd1119, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb8239875, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0xfb00785a, dwReserved1=0x8, cFileName="webappsstore.sqlite", cAlternateFileName="WEBAPP~1.SQL")) returned 0x3d12d78 [0186.082] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.083] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.084] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.085] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="webappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bappsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="appsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppsstore.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0186.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0186.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0186.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0186.087] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.087] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0186.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0186.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0186.087] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0186.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0186.088] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a930 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0186.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0186.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2680 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0186.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0186.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0186.089] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0186.090] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0186.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0186.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.092] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd1119, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2bd1119, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb8239875, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0x0, dwReserved1=0x8, cFileName="webappsstore.sqlite", cAlternateFileName="WEBAPP~1.SQL")) returned 0x3d12978 [0186.092] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0186.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.093] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.093] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0186.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.094] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0186.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.094] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0186.094] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.095] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0186.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.095] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.096] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0186.096] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.096] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.096] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.097] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.097] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.097] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.098] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0186.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0186.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0186.098] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0186.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.101] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.101] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.102] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0186.102] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0186.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.103] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0186.103] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.106] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.107] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.107] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.107] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.107] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.107] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0186.108] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0186.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c68, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.108] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0186.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2cb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0186.109] CryptHashData (hHash=0x3d12978, pbData=0x47f2dd0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0186.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.109] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12978, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0186.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.109] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.110] CryptDestroyHash (hHash=0x3d12978) returned 1 [0186.110] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\webappsstore.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0186.110] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.110] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0186.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0186.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0186.111] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fdf0 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b240 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bef8 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b910 [0186.112] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.112] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\webappsstore.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0186.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0186.113] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0186.122] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0186.122] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0186.252] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x8000, lpOverlapped=0x0) returned 1 [0186.270] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0186.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.270] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.271] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4653950 [0186.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0186.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.318] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4864008 [0186.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0186.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.318] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4653950 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.319] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0186.319] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0186.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0186.319] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0186.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x4653950 [0186.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0186.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0186.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b00 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0186.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18000) returned 0x487c010 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.322] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0186.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0186.322] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0186.323] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0186.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0186.323] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0186.323] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0186.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.324] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.324] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.325] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.325] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0186.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0186.326] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.326] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0186.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0186.327] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.327] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0186.328] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.328] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.329] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0186.331] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0186.332] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37e60, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e60*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.332] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.333] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.334] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.334] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.334] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.334] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4582810 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.335] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.336] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0186.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.337] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.337] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.338] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.338] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x18000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x18010) returned 1 [0186.338] CharLowerBuffW (in: lpsz="byte[98321]", cchLength=0xb | out: lpsz="byte[98321]") returned 0xb [0186.339] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.340] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4733008*, pdwDataLen=0x11de6a0*=0x18000, dwBufLen=0x18010 | out: pbData=0x4733008*, pdwDataLen=0x11de6a0*=0x18010) returned 1 [0186.340] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.341] WriteFile (in: hFile=0x298, lpBuffer=0x4864008*, nNumberOfBytesToWrite=0x18010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4864008*, lpNumberOfBytesWritten=0x11df0a4*=0x18010, lpOverlapped=0x0) returned 1 [0186.344] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f29e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.344] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0186.344] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.344] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.344] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.345] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.345] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347148, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0186.345] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0186.345] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.345] FreeLibrary (hLibModule=0x756e0000) returned 1 [0186.345] CloseHandle (hObject=0x270) returned 1 [0186.345] CloseHandle (hObject=0x298) returned 1 [0186.354] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", lpFilePart=0x0) returned 0x5d [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0186.354] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\webappsstore.sqlite")) returned 0x20 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0186.354] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b088 [0186.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bbb0 [0186.355] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd1119, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2bd1119, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb8239875, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="webappsstore.sqlite", cAlternateFileName="WEBAPP~1.SQL")) returned 0x3d12d78 [0186.355] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\webappsstore.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\webappsstore.sqlite")) returned 1 [0186.356] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bd1119, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2bd1119, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb8239875, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x18000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="webappsstore.sqlite", cAlternateFileName="WEBAPP~1.SQL")) returned 0 [0186.356] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493bbb0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.357] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0186.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0186.358] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0186.358] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.358] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.358] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dd66857, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x6228ac02, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6228ac02, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0x2bd1119, dwReserved1=0x8, cFileName="xulstore.json", cAlternateFileName="XULSTO~1.JSO")) returned 0x3d12d78 [0186.358] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0186.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0186.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.359] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.360] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\xulstore.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0186.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0186.362] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0186.362] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0186.363] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0186.363] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0186.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0186.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0186.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0186.365] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0186.413] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.413] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0186.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0186.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0186.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.415] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.415] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.415] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dd66857, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x6228ac02, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6228ac02, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0x0, dwReserved1=0x8, cFileName="xulstore.json", cAlternateFileName="XULSTO~1.JSO")) returned 0x3d12b78 [0186.416] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0186.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0186.416] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.416] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.417] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.417] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0186.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0186.417] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.418] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0186.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0186.418] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0186.419] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.419] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.420] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.420] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0186.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0186.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0186.421] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.422] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0186.422] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.460] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0186.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0186.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0186.461] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347108, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0186.465] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0186.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347288, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0186.465] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0186.465] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0186.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.468] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.468] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0186.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.469] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.469] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.469] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.469] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.469] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0186.470] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d88, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.470] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d58, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2c98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0186.470] CryptHashData (hHash=0x3d12d78, pbData=0x47f2e18, dwDataLen=0xb, dwFlags=0x1) returned 1 [0186.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.470] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.470] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.471] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0186.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.471] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0186.471] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\xulstore.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0186.472] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.472] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0186.472] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0186.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b280 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bfa0 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0186.474] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default")) returned 0x10 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0186.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0186.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.475] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\xulstore.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0186.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.475] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0186.476] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0186.476] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.476] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120b020 [0186.479] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0186.479] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x145, lpOverlapped=0x0) returned 1 [0186.481] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0186.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.481] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x145) returned 0x3e52568 [0186.481] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0186.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0186.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0186.483] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x145) returned 0x47e39e8 [0186.483] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e52568 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x145) returned 0x3e52568 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e52568 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.484] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0186.484] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0186.484] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0186.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x145) returned 0x3e52568 [0186.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e00 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0186.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x145) returned 0x133a2a0 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.486] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0186.487] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0186.487] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.487] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.487] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0186.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0186.488] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0186.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.488] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.488] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0186.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0186.489] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.489] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0186.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0186.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0186.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0186.490] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0186.490] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0186.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0186.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0186.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0186.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0186.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0186.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0186.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0186.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0186.560] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0186.560] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37f20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.563] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.563] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.564] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4583b10 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0186.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0186.567] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.568] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.568] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.568] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.569] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x145, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x150) returned 1 [0186.569] CharLowerBuffW (in: lpsz="byte[337]", cchLength=0x9 | out: lpsz="byte[337]") returned 0x9 [0186.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.570] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.570] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x133a6d0*, pdwDataLen=0x11de6a0*=0x145, dwBufLen=0x150 | out: pbData=0x133a6d0*, pdwDataLen=0x11de6a0*=0x150) returned 1 [0186.615] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.616] WriteFile (in: hFile=0x270, lpBuffer=0x3e7a130*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e7a130*, lpNumberOfBytesWritten=0x11df0a4*=0x150, lpOverlapped=0x0) returned 1 [0186.617] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2980, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.618] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0186.618] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.618] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.618] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0186.618] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0186.619] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.619] FreeLibrary (hLibModule=0x756e0000) returned 1 [0186.619] CloseHandle (hObject=0x298) returned 1 [0186.619] CloseHandle (hObject=0x270) returned 1 [0186.620] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", lpFilePart=0x0) returned 0x57 [0186.620] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0186.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\xulstore.json")) returned 0x20 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4622b68 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493bd00 [0186.621] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa0) returned 0x493b868 [0186.621] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dd66857, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x6228ac02, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6228ac02, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="xulstore.json", cAlternateFileName="XULSTO~1.JSO")) returned 0x3d12e78 [0186.622] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\xulstore.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\xulstore.json")) returned 1 [0186.623] FindNextFileW (in: hFindFile=0x3d12e78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dd66857, ftCreationTime.dwHighDateTime=0x1d5d80c, ftLastAccessTime.dwLowDateTime=0x6228ac02, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x6228ac02, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="xulstore.json", cAlternateFileName="XULSTO~1.JSO")) returned 0 [0186.623] FindClose (in: hFindFile=0x3d12e78 | out: hFindFile=0x3d12e78) returned 1 [0186.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x493b868 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4621468 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0186.624] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0186.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0186.625] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0186.625] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.625] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.625] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41de9f5b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41de9f5b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de9f5b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2e, dwReserved0=0x6228ac02, dwReserved1=0x8, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0x3d12d78 [0186.625] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.626] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0186.626] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.627] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.627] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.628] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.629] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="torage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rage\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="age\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ge\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmanent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="manent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.630] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="safe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fe-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="about+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bout+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="out+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.631] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ut+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.632] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="+home\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0186.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0186.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0186.632] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0186.632] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.632] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0186.632] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0186.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.633] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0186.633] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0186.633] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0186.633] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0186.634] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481e8d0 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.634] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0186.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0186.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.635] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0186.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0186.636] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.636] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.636] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0186.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.637] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0186.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0186.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0186.638] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0186.638] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0186.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0186.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.639] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.639] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41de9f5b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41de9f5b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de9f5b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2e, dwReserved0=0x0, dwReserved1=0x8, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0x3d12b78 [0186.639] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0186.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.639] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.640] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0186.640] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.640] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0186.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0186.641] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0186.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0186.641] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0186.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0186.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0186.642] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0186.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.642] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0186.643] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.643] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0186.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0186.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0186.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0186.644] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.644] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0186.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0186.645] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.645] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0186.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0186.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.646] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.694] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.694] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.695] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.695] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.696] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.697] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0186.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347268, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0186.698] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.698] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4b60) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0186.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.701] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0186.701] TranslateMessage (lpMsg=0x11def94) returned 0 [0186.701] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0186.701] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.705] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0186.705] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0186.705] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.705] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.705] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0186.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.706] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.706] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0186.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.707] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0186.707] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0186.707] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.707] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0186.708] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.708] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0186.709] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.709] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.711] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0186.711] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0186.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0186.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.712] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0186.712] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0186.712] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0186.712] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0186.713] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0186.713] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0186.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.713] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0186.714] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.714] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d40 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.714] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0186.714] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.715] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.716] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.717] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0186.718] CryptCreateHash (in: hProv=0x47c4b60, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.718] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0186.719] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0186.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe140 [0186.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0186.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0186.720] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.720] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0186.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2b78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0186.721] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c80, dwDataLen=0xb, dwFlags=0x1) returned 1 [0186.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.721] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.721] CryptDeriveKey (in: hProv=0x47c4b60, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0186.721] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.721] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.721] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0186.721] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0186.722] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.722] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0186.722] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home")) returned 0x10 [0186.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4817110 | out: hHeap=0x1330000) returned 1 [0186.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492b158 | out: hHeap=0x1330000) returned 1 [0186.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0186.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.723] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0186.723] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.763] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.763] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0186.764] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.764] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.767] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0186.767] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x2e, lpOverlapped=0x0) returned 1 [0186.768] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0186.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0186.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.769] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120b020 | out: hHeap=0x1330000) returned 1 [0186.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0186.773] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.774] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.774] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0186.774] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.774] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.775] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.775] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.776] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.776] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0186.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.778] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.780] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0186.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0186.780] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e37e00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe368 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.781] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b238 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.782] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.782] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.783] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.783] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.784] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.785] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0186.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.786] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0186.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0186.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x45824d0 [0186.788] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470e8 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0186.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45824d0 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0186.792] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.792] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2db8 [0186.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2db8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.793] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x2e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x30) returned 1 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe368 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0186.794] CharLowerBuffW (in: lpsz="byte[49]", cchLength=0x8 | out: lpsz="byte[49]") returned 0x8 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0186.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0186.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0186.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2e90 [0186.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.795] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4584350*, pdwDataLen=0x11de6a0*=0x2e, dwBufLen=0x30 | out: pbData=0x4584350*, pdwDataLen=0x11de6a0*=0x30) returned 1 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0186.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0186.795] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.795] WriteFile (in: hFile=0x298, lpBuffer=0x3e36698*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e36698*, lpNumberOfBytesWritten=0x11df0a4*=0x30, lpOverlapped=0x0) returned 1 [0186.797] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0186.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0186.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0186.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ae8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.797] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0186.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff058 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0186.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.798] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0186.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0186.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0186.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0186.799] CryptReleaseContext (hProv=0x47c4b60, dwFlags=0x0) returned 1 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe7b8 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0186.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0186.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.799] FreeLibrary (hLibModule=0x756e0000) returned 1 [0186.799] CloseHandle (hObject=0x270) returned 1 [0186.800] CloseHandle (hObject=0x298) returned 1 [0186.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", lpFilePart=0x0) returned 0x79 [0186.835] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata")) returned 0x20 [0186.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0186.835] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0186.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0186.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.836] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.836] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41de9f5b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41de9f5b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de9f5b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0x3d12d78 [0186.836] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata")) returned 1 [0186.837] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41de9f5b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41de9f5b, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41de9f5b, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2e, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0 [0186.837] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492a848 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45d7b38 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0186.838] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0186.838] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0186.839] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0186.839] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.839] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0186.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0186.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0186.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.839] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.839] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.839] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e667ed, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41e667ed, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41e667ed, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x3b, dwReserved0=0x41de9f5b, dwReserved1=0x8, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0x3d12b38 [0186.839] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0186.840] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.840] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.840] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0186.841] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.841] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="torage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rage\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="age\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ge\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmanent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="manent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="safe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fe-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="about+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bout+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="out+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ut+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="+home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="home\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="me\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0186.845] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.845] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0186.846] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0186.846] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0186.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0186.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0186.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0186.846] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2788 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0186.846] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0186.847] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0186.847] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0186.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0186.847] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0186.847] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481ec48 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0186.848] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.848] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0186.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0186.849] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0186.849] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.849] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0186.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0186.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0186.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0186.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0186.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0186.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0186.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0186.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.851] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e667ed, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41e667ed, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41e667ed, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x3b, dwReserved0=0x320076, dwReserved1=0x8, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0x3d12f38 [0186.852] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.852] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.852] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.853] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.853] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.854] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.854] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.855] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0186.855] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.855] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13470c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0186.859] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0186.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.859] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0186.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0186.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0186.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0186.860] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4d80) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0186.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.863] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0186.864] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0186.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.864] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.864] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.864] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0186.865] CryptCreateHash (in: hProv=0x47c4d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0186.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.865] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0186.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0186.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb) returned 0x47f2cc8 [0186.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0186.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2db8 [0186.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.866] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0186.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0186.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.913] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0186.914] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.915] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.916] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0186.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.917] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe) returned 0x47f2d40 [0186.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0186.918] CryptHashData (hHash=0x3d12d78, pbData=0x47f2b90, dwDataLen=0xb, dwFlags=0x1) returned 1 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe368 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0186.918] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0186.919] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0186.920] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0186.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c20 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0186.920] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0186.920] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0186.921] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2da0 [0186.921] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0186.922] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0186.922] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0186.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.923] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf) returned 0x47f2c68 [0186.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.924] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.925] CryptDeriveKey (in: hProv=0x47c4d80, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff058 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0186.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0186.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0186.927] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0186.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0186.927] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.927] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0186.927] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0186.928] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.928] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0186.929] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home")) returned 0x10 [0186.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4817018 | out: hHeap=0x1330000) returned 1 [0186.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492b240 | out: hHeap=0x1330000) returned 1 [0186.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.929] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0186.929] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.930] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0186.930] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0186.930] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0186.934] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0186.934] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x3b, lpOverlapped=0x0) returned 1 [0186.935] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0186.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0186.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0186.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0186.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0186.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0186.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0186.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0186.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.938] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.939] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0186.939] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0186.940] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.941] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.941] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0186.945] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0186.945] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37f40, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f40*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0186.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0186.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0186.948] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.948] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.949] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4583c10 | out: hHeap=0x1330000) returned 1 [0186.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0186.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0186.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0186.951] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.952] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x3b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x40) returned 1 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff058 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0186.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0186.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e380f0 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe9e0 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38140 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f70 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37fb0 [0186.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x4583e10 [0186.954] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0186.955] CharLowerBuffW (in: lpsz="byte[65]", cchLength=0x8 | out: lpsz="byte[65]") returned 0x8 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0186.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0186.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0186.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2ec0 [0186.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ec0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.956] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bcc8e0*, pdwDataLen=0x11de6a0*=0x3b, dwBufLen=0x40 | out: pbData=0x3bcc8e0*, pdwDataLen=0x11de6a0*=0x40) returned 1 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0186.956] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0186.956] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.956] WriteFile (in: hFile=0x270, lpBuffer=0x137ea40*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x137ea40*, lpNumberOfBytesWritten=0x11df0a4*=0x40, lpOverlapped=0x0) returned 1 [0186.958] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.958] CryptDestroyKey (hKey=0x3d12978) returned 1 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0186.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe140 [0186.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0186.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0186.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0186.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0186.959] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0187.007] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.007] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.053] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.053] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0187.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0187.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0187.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0187.054] CryptReleaseContext (hProv=0x47c4d80, dwFlags=0x0) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.054] FreeLibrary (hLibModule=0x756e0000) returned 1 [0187.054] CloseHandle (hObject=0x298) returned 1 [0187.054] CloseHandle (hObject=0x270) returned 1 [0187.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", lpFilePart=0x0) returned 0x7c [0187.065] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2")) returned 0x20 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.065] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0187.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e667ed, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41e667ed, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41e667ed, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x3b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0x3d12eb8 [0187.066] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\.metadata-v2")) returned 1 [0187.067] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e667ed, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41e667ed, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x41e667ed, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x3b, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0 [0187.067] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0187.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492b980 | out: hHeap=0x1330000) returned 1 [0187.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0187.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45d6488 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0187.068] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0187.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0187.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0187.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.069] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0187.069] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.069] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0187.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0187.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.069] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ea7396, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea7396, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb2dac334, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x41e667ed, dwReserved1=0x8, cFileName="818200132aebmoouht.sqlite", cAlternateFileName="818200~1.SQL")) returned 0x3d12b38 [0187.070] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0187.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0187.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0187.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0187.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0187.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0187.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0187.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.072] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.072] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="torage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="age\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ge\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="manent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oz-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="safe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fe-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="about+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bout+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="out+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ut+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="+home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="home\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ome\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="me\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idb\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="db\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="818200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="18200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="200132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="00132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="132aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="32aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ebmoouht.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0187.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0187.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0187.078] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.078] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0187.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0187.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27a0 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0187.078] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0187.079] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0187.079] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0187.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0187.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.079] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x140) returned 0x45c75f8 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2848 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0187.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0187.080] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0187.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0187.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0187.081] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.081] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0187.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0187.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0187.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0187.082] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.083] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0187.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.084] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.084] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ea7396, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea7396, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb2dac334, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0x330031, dwReserved1=0x8, cFileName="818200132aebmoouht.sqlite", cAlternateFileName="818200~1.SQL")) returned 0x3d12fb8 [0187.085] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0187.086] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.087] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.087] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.087] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.087] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ab8 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0187.088] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0187.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0187.088] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0187.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0187.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.089] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.089] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.090] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.090] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0187.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0187.091] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.091] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.091] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36430 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.092] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0187.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.094] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0187.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.094] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0187.095] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0187.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.096] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.097] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.097] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.098] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.098] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.098] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.098] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.099] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.099] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2ba8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0187.099] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0187.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.099] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0187.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.147] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0187.147] CryptHashData (hHash=0x3d12b38, pbData=0x47f2d10, dwDataLen=0xb, dwFlags=0x1) returned 1 [0187.147] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.148] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0187.148] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0187.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.148] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13471a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0187.148] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0187.148] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0187.150] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.150] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0187.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.151] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0187.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e8b48 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x140) returned 0x45c7c60 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4818e20 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817ac0 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x48176e0 [0187.152] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb")) returned 0x10 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0187.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.153] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0187.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0187.154] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1204020 [0187.158] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0187.158] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0187.162] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x2000, lpOverlapped=0x0) returned 1 [0187.163] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0187.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12000) returned 0x4653950 [0187.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1204020 | out: hHeap=0x1330000) returned 1 [0187.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0187.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12000) returned 0x4864008 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.171] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12000) returned 0x4653950 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0187.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.171] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.171] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0187.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0187.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0187.172] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0187.172] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0187.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0187.172] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12000) returned 0x4653950 [0187.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0187.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37eb0 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0187.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0187.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0187.173] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x12000) returned 0x4876010 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0187.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0187.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0187.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.176] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0187.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0187.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0187.177] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0187.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0187.177] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0187.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.178] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0187.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.179] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0187.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0187.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0187.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0187.180] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.181] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0187.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0187.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0187.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0187.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0187.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0187.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.184] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0187.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0187.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0187.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0187.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0187.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0187.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.188] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.188] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37f00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0187.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.191] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.191] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.192] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0187.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0187.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0187.225] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cee90 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e920 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0187.226] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.227] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.227] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0187.228] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.228] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.228] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.228] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.230] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x12000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x12010) returned 1 [0187.231] CharLowerBuffW (in: lpsz="byte[73745]", cchLength=0xb | out: lpsz="byte[73745]") returned 0xb [0187.232] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.232] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4733008*, pdwDataLen=0x11de6a0*=0x12000, dwBufLen=0x12010 | out: pbData=0x4733008*, pdwDataLen=0x11de6a0*=0x12010) returned 1 [0187.233] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.234] WriteFile (in: hFile=0x298, lpBuffer=0x4864008*, nNumberOfBytesToWrite=0x12010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x4864008*, lpNumberOfBytesWritten=0x11df0a4*=0x12010, lpOverlapped=0x0) returned 1 [0187.236] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f28d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0187.236] CryptDestroyKey (hKey=0x3d12978) returned 1 [0187.236] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.236] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.236] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0187.237] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0187.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.237] FreeLibrary (hLibModule=0x756e0000) returned 1 [0187.237] CloseHandle (hObject=0x270) returned 1 [0187.237] CloseHandle (hObject=0x298) returned 1 [0187.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", lpFilePart=0x0) returned 0x8d [0187.239] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481dc18 [0187.239] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite")) returned 0x20 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481e8d0 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817ac0 [0187.240] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817300 [0187.240] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ea7396, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea7396, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb2dac334, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="818200132aebmoouht.sqlite", cAlternateFileName="818200~1.SQL")) returned 0x3d12fb8 [0187.241] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\moz-safe-about+home\\idb\\818200132aebmoouht.sqlite")) returned 1 [0187.242] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41ea7396, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x41ea7396, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0xb2dac334, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x12000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="818200132aebmoouht.sqlite", cAlternateFileName="818200~1.SQL")) returned 0 [0187.242] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0187.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4817300 | out: hHeap=0x1330000) returned 1 [0187.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0187.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0187.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x481dc18 | out: hHeap=0x1330000) returned 1 [0187.242] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.243] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0187.243] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0187.243] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.243] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0187.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.243] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.243] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0187.244] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c41d5, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0x41ea7396, dwReserved1=0x8, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0x3d12978 [0187.244] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.244] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.244] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0187.244] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0187.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0187.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0187.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.245] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0187.245] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.245] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.246] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="torage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rage\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="age\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ge\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmanent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="manent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.247] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrome\\.metadata", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0187.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0187.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0187.248] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0187.248] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0187.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0187.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0187.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27b8 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0187.249] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0187.249] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0187.249] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0187.249] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0187.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d7a30 [0187.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0187.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0187.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0187.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0187.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0187.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0187.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0187.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0187.252] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0187.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0187.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0187.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0187.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0187.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0187.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.255] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c41d5, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0x0, dwReserved1=0x8, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0x3d12b38 [0187.255] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0187.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0187.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0187.257] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.257] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.257] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0187.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0187.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.257] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0187.258] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0187.258] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.259] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.259] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0187.259] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0187.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.260] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.260] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0187.261] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.261] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0187.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.262] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0187.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.265] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0187.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.265] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.266] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.267] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.268] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.269] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.269] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.398] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.398] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.399] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0187.399] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0187.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e48, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.399] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0187.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2e30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0187.400] CryptHashData (hHash=0x3d12df8, pbData=0x47f2c50, dwDataLen=0xb, dwFlags=0x1) returned 1 [0187.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.400] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.400] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0187.401] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12df8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12fb8) returned 1 [0187.401] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0187.401] CryptDestroyHash (hHash=0x3d12df8) returned 1 [0187.401] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0187.402] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.402] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.402] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0187.403] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.403] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d6fe0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932198 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932780 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.404] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0187.404] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome")) returned 0x10 [0187.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0187.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0187.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0187.405] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.405] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.408] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.408] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.408] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0187.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.409] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1200020 [0187.413] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0187.413] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1d, lpOverlapped=0x0) returned 1 [0187.414] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0187.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.414] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44138 [0187.414] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1200020 | out: hHeap=0x1330000) returned 1 [0187.417] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44160 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44138 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0187.418] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.418] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.418] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0187.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0187.419] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0187.419] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0187.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb70 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44278 [0187.419] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.419] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0187.420] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1d) returned 0x3e44598 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.420] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0187.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0187.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0187.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0187.421] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0187.421] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0187.421] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0187.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0187.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.422] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0187.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0187.422] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0187.422] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.423] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0187.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.423] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.423] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.424] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0187.424] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.424] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0187.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.425] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0187.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0187.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0187.425] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0187.425] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.426] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0187.426] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.426] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0187.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0187.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.427] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0187.427] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0187.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0187.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.428] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.428] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0187.429] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0187.429] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0187.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0187.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.432] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.433] CryptGetKeyParam (in: hKey=0x3d12fb8, dwParam=0x7, pbData=0x3e37db0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37db0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.435] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.436] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.436] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0187.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ceb50 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.439] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.439] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.439] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.439] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0187.439] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.440] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.440] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2de8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.440] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x20) returned 1 [0187.440] CharLowerBuffW (in: lpsz="byte[33]", cchLength=0x8 | out: lpsz="byte[33]") returned 0x8 [0187.441] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.441] CryptEncrypt (in: hKey=0x3d12fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x137b2c8*, pdwDataLen=0x11de6a0*=0x1d, dwBufLen=0x20 | out: pbData=0x137b2c8*, pdwDataLen=0x11de6a0*=0x20) returned 1 [0187.441] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.445] TranslateMessage (lpMsg=0x11dea64) returned 0 [0187.445] DispatchMessageW (lpMsg=0x11dea64) returned 0x0 [0187.445] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de080) returned 1 [0187.448] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0187.449] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0187.449] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0187.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f20 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.449] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0187.449] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0187.449] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0187.451] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0187.451] WriteFile (in: hFile=0x270, lpBuffer=0x3e44548*, nNumberOfBytesToWrite=0x20, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e44548*, lpNumberOfBytesWritten=0x11df0a4*=0x20, lpOverlapped=0x0) returned 1 [0187.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.453] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0187.453] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.453] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0187.453] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0187.454] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0187.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e386a0 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0187.454] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0187.454] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.454] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0187.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0187.455] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.455] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0187.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0187.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0187.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0187.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.458] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0187.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0187.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0187.458] CryptDestroyKey (hKey=0x3d12fb8) returned 1 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdcf0 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.459] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0187.459] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0187.460] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.460] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0187.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0187.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0187.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.460] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38690 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0187.461] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38720 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0187.461] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.462] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.462] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0187.462] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.462] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0187.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0187.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0187.463] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0187.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0187.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.463] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2bf0 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e00 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d58 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d28 [0187.463] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0187.464] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0187.464] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.464] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0187.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.464] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0187.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.465] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.465] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0187.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.466] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0187.466] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0187.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0187.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0187.468] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38580 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0187.468] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38580 | out: hHeap=0x1330000) returned 1 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.468] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0187.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0187.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b48 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.469] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0187.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0187.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0187.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38570 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38570 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0187.470] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.470] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.470] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0187.470] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.470] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0187.471] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38720 | out: hHeap=0x1330000) returned 1 [0187.471] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.471] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0187.471] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0187.471] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0187.472] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.472] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.473] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0187.473] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38710 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e386a0 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e386a0 | out: hHeap=0x1330000) returned 1 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38710 | out: hHeap=0x1330000) returned 1 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.473] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.473] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38660 [0187.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.474] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.474] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0187.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0187.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.477] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0187.478] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0187.478] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0187.478] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0187.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.479] FreeLibrary (hLibModule=0x756e0000) returned 1 [0187.479] CloseHandle (hObject=0x298) returned 1 [0187.480] CloseHandle (hObject=0x270) returned 1 [0187.481] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", lpFilePart=0x0) returned 0x6c [0187.481] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata")) returned 0x20 [0187.481] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c41d5, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0x3d12f38 [0187.482] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata")) returned 1 [0187.483] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23c2e4c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x23c2e4c, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x23c41d5, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x1d, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata", cAlternateFileName="METADA~1")) returned 0 [0187.483] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0187.483] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2409b53, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2409b53, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x240aee0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2a, dwReserved0=0x23c2e4c, dwReserved1=0x8, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0x3d12f38 [0187.483] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.484] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.485] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.486] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="torage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rage\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="age\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ge\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmanent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.487] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="manent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ome\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="me\\.metadata-v2", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.488] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0187.488] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0187.488] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0187.489] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0187.489] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0187.489] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d6590 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.490] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0187.531] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26e0 [0187.538] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0187.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0187.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0187.585] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0187.586] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0187.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0187.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0187.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0187.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0187.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2409b53, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2409b53, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x240aee0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2a, dwReserved0=0x0, dwReserved1=0x8, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0x3d12df8 [0187.589] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0187.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.590] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.590] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0187.591] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0187.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0187.591] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0187.592] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.592] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0187.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.593] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.593] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0187.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0187.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0187.594] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.594] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0187.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0187.594] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.595] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0187.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0187.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0187.596] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0187.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.596] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0187.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.597] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.598] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.599] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0187.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347268, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.601] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0187.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0187.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0187.602] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.603] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0187.603] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.604] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0187.605] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.606] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.606] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0187.606] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.607] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0187.607] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0187.607] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0187.607] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.607] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.608] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.608] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.608] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.609] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.609] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.609] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0187.609] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0187.610] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.610] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2de8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0187.611] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.611] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0187.611] CryptHashData (hHash=0x3d12b78, pbData=0x47f2d10, dwDataLen=0xb, dwFlags=0x1) returned 1 [0187.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2da0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0187.612] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12978) returned 1 [0187.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.612] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0187.612] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0187.612] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0187.613] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.613] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0187.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.613] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0187.614] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.614] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d6488 [0187.615] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0187.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932780 [0187.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932930 [0187.663] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome")) returned 0x10 [0187.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4932930 | out: hHeap=0x1330000) returned 1 [0187.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4932780 | out: hHeap=0x1330000) returned 1 [0187.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0187.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0187.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.663] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.663] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0187.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.664] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.664] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0187.665] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0187.665] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0187.665] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.665] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0187.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x120e020 [0187.669] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0187.669] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x2a, lpOverlapped=0x0) returned 1 [0187.671] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0187.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.671] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2a) returned 0x3e36628 [0187.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120e020 | out: hHeap=0x1330000) returned 1 [0187.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2a) returned 0x3e364d8 [0187.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0187.674] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.674] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.674] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2a) returned 0x3e36158 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.675] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0187.675] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0187.675] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0187.675] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2a) returned 0x3e36628 [0187.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0187.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0187.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0187.676] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0187.676] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x2a) returned 0x3e36078 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0187.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0187.677] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0187.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0187.677] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0187.677] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0187.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0187.678] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0187.678] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0187.678] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0187.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0187.679] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0187.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.679] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0187.679] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.680] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0187.680] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.680] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.681] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0187.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0187.681] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0187.681] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.681] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0187.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0187.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0187.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0187.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0187.683] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0187.683] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.684] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0187.684] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0187.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0187.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0187.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.685] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.685] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.686] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.686] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0187.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0187.687] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.687] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.688] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0187.688] CryptGetKeyParam (in: hKey=0x3d12978, dwParam=0x7, pbData=0x3e37f00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.688] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.689] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.690] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.690] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.691] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce390 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0187.691] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.692] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0187.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0187.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0187.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.693] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.693] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2dd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.694] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x2a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x30) returned 1 [0187.694] CharLowerBuffW (in: lpsz="byte[49]", cchLength=0x8 | out: lpsz="byte[49]") returned 0x8 [0187.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.695] CryptEncrypt (in: hKey=0x3d12978, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x47ced10*, pdwDataLen=0x11de6a0*=0x2a, dwBufLen=0x30 | out: pbData=0x47ced10*, pdwDataLen=0x11de6a0*=0x30) returned 1 [0187.695] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.695] WriteFile (in: hFile=0x298, lpBuffer=0x3e36628*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x3e36628*, lpNumberOfBytesWritten=0x11df0a4*=0x30, lpOverlapped=0x0) returned 1 [0187.696] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0187.696] CryptDestroyKey (hKey=0x3d12978) returned 1 [0187.696] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.696] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.697] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347188, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0187.697] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0187.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.728] FreeLibrary (hLibModule=0x756e0000) returned 1 [0187.728] CloseHandle (hObject=0x270) returned 1 [0187.728] CloseHandle (hObject=0x298) returned 1 [0187.772] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", lpFilePart=0x0) returned 0x6f [0187.772] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492bb50 [0187.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2")) returned 0x20 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a930 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932a08 [0187.773] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0187.773] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2409b53, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2409b53, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x240aee0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0x3d12d78 [0187.774] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\.metadata-v2")) returned 1 [0187.775] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2409b53, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x2409b53, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x240aee0, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x2a, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName=".metadata-v2", cAlternateFileName="METADA~2")) returned 0 [0187.775] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4933428 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492bb50 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0187.776] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.776] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0187.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0187.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0187.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0187.777] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0187.777] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.777] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0187.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.777] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0187.777] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.777] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4714894, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x2409b53, dwReserved1=0x8, cFileName="2918063365piupsah.sqlite", cAlternateFileName="291806~1.SQL")) returned 0x3d12b38 [0187.778] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0187.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0187.779] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0187.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0187.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0187.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.780] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.780] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.780] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.781] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="torage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="age\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ge\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="permanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ermanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmanent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="manent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="anent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ent\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nt\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hrome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ome\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="me\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idb\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="db\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="918063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="18063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="063365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="63365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="365piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="65piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5piupsah.sqlite", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0187.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0187.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0187.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0187.785] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0187.786] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0187.786] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0187.786] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0187.786] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0187.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0187.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2650 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0187.787] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0187.788] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0187.788] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0187.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0187.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0187.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481dc18 [0187.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0187.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0187.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0187.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0187.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0187.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2608 [0187.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0187.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0187.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0187.790] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0187.790] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0187.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0187.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0187.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0187.791] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.791] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0187.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0187.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0187.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0187.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0187.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0187.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0187.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0187.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0187.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0187.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0187.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0187.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.794] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.794] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4714894, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x6c0071, dwReserved1=0x8, cFileName="2918063365piupsah.sqlite", cAlternateFileName="291806~1.SQL")) returned 0x3d12978 [0187.795] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0187.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0187.796] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0187.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0187.796] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.797] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.797] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0187.797] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.797] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0187.798] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0187.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0187.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0187.798] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0187.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.798] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0187.799] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0187.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.799] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0187.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.801] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0187.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0187.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0187.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0187.802] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.850] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.850] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.850] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0187.851] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.851] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.851] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.852] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0187.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0187.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0187.852] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0187.852] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.852] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.853] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.853] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0187.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.854] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.854] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.855] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13471a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.856] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0187.857] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0187.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347348, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0187.857] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0187.857] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0187.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.858] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0187.858] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4698) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.859] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0187.860] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.861] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0187.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.862] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0187.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.862] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.862] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.862] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.862] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.863] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2da0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0187.863] CryptCreateHash (in: hProv=0x47c4698, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0187.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2cf8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.863] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0187.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0187.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0187.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0187.864] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2cc8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0187.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.864] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0187.864] CryptDeriveKey (in: hProv=0x47c4698, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b78) returned 1 [0187.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.864] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0187.865] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0187.865] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0187.866] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.866] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0187.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0187.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0187.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0187.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0187.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.867] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.867] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0fc90 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x120) returned 0x481d528 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49320c0 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931f10 [0187.868] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb")) returned 0x10 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0187.868] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0187.869] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0187.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0187.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0187.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0187.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.869] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0187.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0187.870] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.870] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0187.874] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0187.874] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xc000, lpOverlapped=0x0) returned 1 [0187.878] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0187.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0187.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc000) returned 0x4653950 [0187.878] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0187.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0187.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0187.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0187.882] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0187.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0187.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc000) returned 0x465f958 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc000) returned 0x4653950 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4653950 | out: hHeap=0x1330000) returned 1 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0187.883] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0187.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0187.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0187.884] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0187.884] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0187.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0187.884] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc000) returned 0x4653950 [0187.884] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37db0 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0187.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0187.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0187.885] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc000) returned 0x4864008 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0187.885] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0187.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0187.886] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0187.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0187.886] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0187.887] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0187.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0187.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0187.887] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0187.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0187.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0187.887] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0187.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0187.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0187.888] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0187.888] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.888] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.889] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.890] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0187.890] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0187.890] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0187.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0187.891] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0187.891] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0187.891] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0187.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0187.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0187.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0187.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0187.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0187.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0187.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0187.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0187.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0187.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0187.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0187.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0187.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0187.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0187.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0187.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0187.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0187.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0187.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0187.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.946] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0187.946] CryptGetKeyParam (in: hKey=0x3d12b78, dwParam=0x7, pbData=0x3e37ec0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ec0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0187.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0187.949] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0187.949] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.950] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0187.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0187.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.953] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0187.953] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0187.953] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.953] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0187.953] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0187.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0187.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0187.967] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0188.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.007] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.008] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xc000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xc010) returned 1 [0188.008] CharLowerBuffW (in: lpsz="byte[49169]", cchLength=0xb | out: lpsz="byte[49169]") returned 0xb [0188.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ea8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.009] CryptEncrypt (in: hKey=0x3d12b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x4870010*, pdwDataLen=0x11de6a0*=0xc000, dwBufLen=0xc010 | out: pbData=0x4870010*, pdwDataLen=0x11de6a0*=0xc010) returned 1 [0188.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.009] WriteFile (in: hFile=0x270, lpBuffer=0x465f968*, nNumberOfBytesToWrite=0xc010, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x465f968*, lpNumberOfBytesWritten=0x11df0a4*=0xc010, lpOverlapped=0x0) returned 1 [0188.012] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.012] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0188.012] CryptDestroyKey (hKey=0x3d12b78) returned 1 [0188.012] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.012] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.013] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.013] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347048, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0188.013] CryptReleaseContext (hProv=0x47c4698, dwFlags=0x0) returned 1 [0188.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.013] FreeLibrary (hLibModule=0x756e0000) returned 1 [0188.013] CloseHandle (hObject=0x298) returned 1 [0188.013] CloseHandle (hObject=0x270) returned 1 [0188.085] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", lpFilePart=0x0) returned 0x7f [0188.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d71f0 [0188.085] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite")) returned 0x20 [0188.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0188.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0188.085] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d7c40 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931f10 [0188.086] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932e40 [0188.086] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4714894, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2918063365piupsah.sqlite", cAlternateFileName="291806~1.SQL")) returned 0x3d12b38 [0188.086] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\storage\\permanent\\chrome\\idb\\2918063365piupsah.sqlite")) returned 1 [0188.088] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x246c9b2, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x246c9b2, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x4714894, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="2918063365piupsah.sqlite", cAlternateFileName="291806~1.SQL")) returned 0 [0188.088] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4932e40 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45d71f0 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0188.089] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0188.089] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0188.090] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0188.090] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.090] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0188.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.090] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0188.091] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.091] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7e7fd9e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb7e7fd9e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb7e7fd9e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1433, dwReserved0=0x246c9b2, dwReserved1=0x8, cFileName="previous.js", cAlternateFileName="")) returned 0x3d12978 [0188.092] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0188.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0188.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0188.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0188.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0188.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0188.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0188.093] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.093] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0188.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0188.094] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.094] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.096] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sessionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="essionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.097] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ionstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nstore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="store-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ore-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="re-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ackups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ckups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ups\\previous.js", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0188.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0188.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0188.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0188.098] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0188.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0188.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.098] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0188.099] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0188.099] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0188.099] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.099] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0188.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2830 [0188.124] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0188.129] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0188.130] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0188.174] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36200 [0188.174] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0188.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0188.174] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0188.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d67a0 [0188.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0188.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0188.175] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0188.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0188.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2668 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0188.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0188.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0188.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0188.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0188.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0188.177] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0188.177] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0188.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0188.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0188.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0188.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0188.178] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0188.178] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0188.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0188.179] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.179] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0188.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.180] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.180] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.180] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7e7fd9e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb7e7fd9e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb7e7fd9e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1433, dwReserved0=0x0, dwReserved1=0x8, cFileName="previous.js", cAlternateFileName="")) returned 0x3d12b78 [0188.182] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0188.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0188.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0188.183] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0188.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0188.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0188.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0188.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0188.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.185] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0188.185] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0188.185] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0188.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0188.185] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0188.186] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.186] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0188.186] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0188.187] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0188.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.187] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.187] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.187] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.188] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.188] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.188] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.188] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0188.188] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0188.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb50 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.189] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.190] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0188.190] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0188.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.191] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0188.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0188.191] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36190 | out: hHeap=0x1330000) returned 1 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.192] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.192] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0188.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0188.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.319] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0188.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.320] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0188.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1346fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0188.322] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0188.322] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.323] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0188.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0188.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.326] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.326] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 1 [0188.326] TranslateMessage (lpMsg=0x11def94) returned 0 [0188.326] DispatchMessageW (lpMsg=0x11def94) returned 0x0 [0188.326] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de5b0) returned 1 [0188.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0188.329] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.329] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0188.329] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0188.330] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.330] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0188.330] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0188.331] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.331] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0188.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.331] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.331] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe140 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0188.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0188.332] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0188.332] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0188.332] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0188.333] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.333] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0188.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0188.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0188.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.334] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.335] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0188.336] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0188.336] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0188.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.336] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0188.336] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.336] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0188.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0188.337] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0188.337] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.337] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0188.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.338] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0188.338] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ce0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.338] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0188.338] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0188.339] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0188.340] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.340] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.341] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0188.342] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fec08 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0188.342] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.343] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0188.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0188.343] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0188.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0188.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2ba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0188.344] CryptHashData (hHash=0x3d12e78, pbData=0x47f2c38, dwDataLen=0xb, dwFlags=0x1) returned 1 [0188.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.344] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0188.344] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0188.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.344] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0188.345] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0188.346] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.346] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0188.346] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups")) returned 0x10 [0188.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c188 | out: hHeap=0x1330000) returned 1 [0188.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491b5d0 | out: hHeap=0x1330000) returned 1 [0188.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.347] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.347] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0188.348] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0188.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.350] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0188.351] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1433, lpOverlapped=0x0) returned 1 [0188.352] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0188.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0188.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1433) returned 0x46238f0 [0188.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x120a020 | out: hHeap=0x1330000) returned 1 [0188.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0188.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0188.355] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.355] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1433) returned 0x47c7d70 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46238f0 | out: hHeap=0x1330000) returned 1 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1433) returned 0x46238f0 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x46238f0 | out: hHeap=0x1330000) returned 1 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0188.356] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.356] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.356] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0188.357] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0188.357] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1433) returned 0x46238f0 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0188.357] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.357] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d70 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0188.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e80 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1433) returned 0x47a8008 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0188.358] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.358] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0188.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0188.359] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.359] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.359] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.359] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2878 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0188.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0188.360] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0188.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.360] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.360] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0188.360] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0188.361] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.361] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0188.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0188.362] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.362] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.363] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0188.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0188.364] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0188.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0188.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0188.365] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0188.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0188.365] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.430] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0188.430] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.431] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0188.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347348 [0188.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0188.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0188.432] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.432] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0188.433] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37f40, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f40*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe9e0 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0188.433] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0188.433] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.434] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.434] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0188.435] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.435] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0188.436] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.437] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.437] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0188.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0188.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.437] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0188.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0188.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.438] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.439] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.439] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.439] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce650 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.440] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b268 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0188.441] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.442] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.445] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1433, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1440) returned 1 [0188.445] CharLowerBuffW (in: lpsz="byte[5185]", cchLength=0xa | out: lpsz="byte[5185]") returned 0xa [0188.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.445] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x48f4290*, pdwDataLen=0x11de6a0*=0x1433, dwBufLen=0x1440 | out: pbData=0x48f4290*, pdwDataLen=0x11de6a0*=0x1440) returned 1 [0188.445] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.446] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.446] WriteFile (in: hFile=0x298, lpBuffer=0x47c7d70*, nNumberOfBytesToWrite=0x1440, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47c7d70*, lpNumberOfBytesWritten=0x11df0a4*=0x1440, lpOverlapped=0x0) returned 1 [0188.447] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.447] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2b18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0188.448] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0188.448] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.448] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347168, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0188.448] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0188.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.448] FreeLibrary (hLibModule=0x756e0000) returned 1 [0188.448] CloseHandle (hObject=0x270) returned 1 [0188.449] CloseHandle (hObject=0x298) returned 1 [0188.450] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", lpFilePart=0x0) returned 0x6a [0188.450] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492bc38 [0188.450] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js")) returned 0x20 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a1f0 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0188.451] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492a1f0 | out: hHeap=0x1330000) returned 1 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0188.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0188.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0188.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0188.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c0c0 | out: hHeap=0x1330000) returned 1 [0188.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0188.452] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0188.452] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7e7fd9e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb7e7fd9e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb7e7fd9e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1433, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="previous.js", cAlternateFileName="")) returned 0x3d12f38 [0188.452] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\previous.js")) returned 1 [0188.454] FindNextFileW (in: hFindFile=0x3d12f38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7e7fd9e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb7e7fd9e, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb7e7fd9e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x1433, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="previous.js", cAlternateFileName="")) returned 0 [0188.454] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c188 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492bc38 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0188.455] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0188.455] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442f0 | out: hHeap=0x1330000) returned 1 [0188.456] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0188.456] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.456] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0188.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.457] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43824196, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x43824196, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x1407dfe9, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x36df, dwReserved0=0xb7e7fd9e, dwReserved1=0x8, cFileName="upgrade.js-20170824053622", cAlternateFileName="UPGRAD~1.JS-")) returned 0x3d12d78 [0188.457] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.457] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.457] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0188.457] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0188.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.458] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0188.458] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.458] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.459] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.460] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.461] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sessionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="essionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ionstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nstore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.464] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="store-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ore-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="re-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="backups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ackups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ckups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ups\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ps\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="upgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pgrade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="grade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ade.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="de.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="js-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-20170824053622", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0188.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0188.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0188.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0188.465] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0188.466] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0188.466] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.466] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.466] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0188.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0188.467] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0188.467] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0188.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.467] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0188.467] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x47c7488 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0188.468] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0188.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36190 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0188.469] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0188.469] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0188.469] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0188.549] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0188.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0188.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0188.550] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0188.550] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0188.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0188.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.551] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.551] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0188.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.552] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.552] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.552] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43824196, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x43824196, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x1407dfe9, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x36df, dwReserved0=0x0, dwReserved1=0x8, cFileName="upgrade.js-20170824053622", cAlternateFileName="UPGRAD~1.JS-")) returned 0x3d12978 [0188.553] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0188.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0188.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0188.553] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0188.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0188.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0188.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.553] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.554] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.554] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0188.554] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0188.554] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.554] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0188.555] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0188.555] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0188.555] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.555] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0188.556] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0188.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.556] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0188.556] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.556] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.557] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0188.557] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0188.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0188.557] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.558] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.558] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.559] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0188.559] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.559] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0188.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.559] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0188.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.560] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363f8 [0188.560] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363f8 | out: hHeap=0x1330000) returned 1 [0188.560] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.560] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0188.561] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0188.561] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.561] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0188.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0188.562] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.563] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.563] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.564] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.565] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0188.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.566] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0188.567] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0188.567] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4d80) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.568] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.569] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.570] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0188.570] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.570] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.571] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.571] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.571] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.571] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.571] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2e30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0188.571] CryptCreateHash (in: hProv=0x47c4d80, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0188.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0188.572] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0188.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0188.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2de8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0188.621] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2c38, dwDataLen=0xb, dwFlags=0x1) returned 1 [0188.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.621] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2ce0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0188.621] CryptDeriveKey (in: hProv=0x47c4d80, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0188.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.621] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.621] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0188.622] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0188.622] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.622] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0188.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0188.623] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x60) returned 0x45e82c0 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0188.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x47c78e8 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b5d0 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0188.625] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups")) returned 0x10 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0188.627] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0188.627] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.627] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0188.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.628] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0188.631] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0188.632] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x36df, lpOverlapped=0x0) returned 1 [0188.642] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0188.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x36df) returned 0x454e068 [0188.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0188.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0188.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0188.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x36df) returned 0x492c2f8 [0188.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454e068 | out: hHeap=0x1330000) returned 1 [0188.646] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.646] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x36df) returned 0x454e068 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x454e068 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.647] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0188.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0188.648] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0188.648] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0188.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x36df) returned 0x454e068 [0188.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0188.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37da0 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0188.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37de0 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0188.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0188.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x36df) returned 0x3e87d58 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0188.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0188.651] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0188.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0188.651] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0188.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0188.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.651] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0188.651] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0188.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0188.652] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0188.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.653] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0188.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.654] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0188.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0188.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0188.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0188.655] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29b0 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0188.655] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.655] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0188.656] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.656] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0188.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0188.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0188.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0188.657] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0188.657] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0188.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0188.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0188.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0188.658] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.658] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0188.659] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0188.659] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0188.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0188.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0188.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.660] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0188.660] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.661] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.661] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0188.662] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.662] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0188.663] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0188.663] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0188.664] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37ec0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ec0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.664] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.666] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.667] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.667] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.667] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b238 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce990 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.668] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.669] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.670] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.670] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0188.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0188.671] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.671] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.671] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.672] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x36df, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x36e0) returned 1 [0188.672] CharLowerBuffW (in: lpsz="byte[14049]", cchLength=0xb | out: lpsz="byte[14049]") returned 0xb [0188.729] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.730] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e8b440*, pdwDataLen=0x11de6a0*=0x36df, dwBufLen=0x36e0 | out: pbData=0x3e8b440*, pdwDataLen=0x11de6a0*=0x36e0) returned 1 [0188.730] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.730] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.730] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.730] WriteFile (in: hFile=0x270, lpBuffer=0x492c2f8*, nNumberOfBytesToWrite=0x36e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x492c2f8*, lpNumberOfBytesWritten=0x11df0a4*=0x36e0, lpOverlapped=0x0) returned 1 [0188.732] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0188.733] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0188.733] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.733] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.781] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.781] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347128, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0188.781] CryptReleaseContext (hProv=0x47c4d80, dwFlags=0x0) returned 1 [0188.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.781] FreeLibrary (hLibModule=0x756e0000) returned 1 [0188.781] CloseHandle (hObject=0x298) returned 1 [0188.782] CloseHandle (hObject=0x270) returned 1 [0188.784] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", lpFilePart=0x0) returned 0x78 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d6fe0 [0188.784] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622")) returned 0x20 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0188.784] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0188.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0188.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d70e8 [0188.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0188.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0188.785] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0188.785] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43824196, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x43824196, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x1407dfe9, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x36df, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="upgrade.js-20170824053622", cAlternateFileName="UPGRAD~1.JS-")) returned 0x3d12fb8 [0188.785] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\sessionstore-backups\\upgrade.js-20170824053622")) returned 1 [0188.787] FindNextFileW (in: hFindFile=0x3d12fb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43824196, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x43824196, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x1407dfe9, ftLastWriteTime.dwHighDateTime=0x1d327ca, nFileSizeHigh=0x0, nFileSizeLow=0x36df, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="upgrade.js-20170824053622", cAlternateFileName="UPGRAD~1.JS-")) returned 0 [0188.787] FindClose (in: hFindFile=0x3d12fb8 | out: hFindFile=0x3d12fb8) returned 1 [0188.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c188 | out: hHeap=0x1330000) returned 1 [0188.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0188.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45d6fe0 | out: hHeap=0x1330000) returned 1 [0188.787] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0188.788] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e890 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0188.788] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.788] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0188.788] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.788] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.788] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0188.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0188.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.789] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0188.789] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.789] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afa3b9, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x1df, dwReserved0=0x43824196, dwReserved1=0x8, cFileName="LICENSE.txt", cAlternateFileName="")) returned 0x3d12d78 [0188.790] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0188.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0188.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0188.792] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0188.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.792] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0188.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0188.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0188.793] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0188.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0188.793] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.793] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0188.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.793] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.794] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.795] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.796] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="widevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idevinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="devinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vinecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="necdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cdm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dm\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0188.797] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="903\\LICENSE.txt", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0188.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0188.798] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0188.799] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0188.799] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0188.799] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0188.799] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0188.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0188.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0188.800] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0188.800] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0188.800] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.800] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0188.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0188.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0188.801] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d72f8 [0188.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0188.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0188.801] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0188.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0188.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2848 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0188.802] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0188.802] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0188.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0188.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0188.803] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0188.803] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0188.803] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0188.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0188.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0188.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0188.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0188.804] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0188.804] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.805] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.805] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0188.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0188.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0188.806] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.806] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.806] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afa3b9, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x1df, dwReserved0=0x0, dwReserved1=0x8, cFileName="LICENSE.txt", cAlternateFileName="")) returned 0x3d12d78 [0188.807] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0188.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0188.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0188.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.809] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.809] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0188.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.810] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.810] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0188.810] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0188.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0188.810] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0188.810] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0188.811] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347148 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0188.811] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.811] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.811] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.812] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0188.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0188.812] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.812] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0188.812] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0188.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0188.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.813] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0188.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0188.813] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0188.813] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbe0 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.861] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0188.861] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.862] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.862] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.862] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.862] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0188.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.863] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.863] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.863] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0188.864] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2908 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0188.864] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.864] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.864] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0188.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.865] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.865] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0188.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0188.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0188.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.867] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.867] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0188.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.868] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.869] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0188.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13470c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0188.869] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0188.869] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0188.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0188.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0188.870] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0188.870] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.871] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0188.872] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.873] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.873] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.873] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0188.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.874] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0188.874] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0188.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.874] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.874] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.874] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0188.875] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0188.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0188.875] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0188.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e18, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0188.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0188.876] CryptHashData (hHash=0x3d12e78, pbData=0x47f2d28, dwDataLen=0xb, dwFlags=0x1) returned 1 [0188.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.876] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0188.876] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12e78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0188.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347288, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.877] CryptDestroyHash (hHash=0x3d12e78) returned 1 [0188.877] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\license.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0188.878] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.878] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0188.878] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0188.879] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0188.879] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0188.880] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d71f0 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49330c8 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932c90 [0188.881] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903")) returned 0x10 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0188.881] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0188.881] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\license.txt.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0188.882] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0188.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0188.883] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0188.883] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1208020 [0188.887] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0188.887] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x1df, lpOverlapped=0x0) returned 1 [0188.888] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0188.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0188.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0188.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.889] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df) returned 0x133a6d0 [0188.889] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1208020 | out: hHeap=0x1330000) returned 1 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df) returned 0x1339c80 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x133a6d0 | out: hHeap=0x1330000) returned 1 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.893] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0188.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df) returned 0x133a6d0 [0188.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x133a6d0 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.894] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0188.894] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0188.894] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0188.894] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.894] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0188.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f40 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df) returned 0x133a6d0 [0188.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ee0 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0188.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ed0 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0188.895] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ec0 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0188.895] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0188.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1df) returned 0x3e7e770 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0188.896] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0188.896] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0188.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0188.897] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0188.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0188.897] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0188.898] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0188.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0188.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0188.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0188.898] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0188.898] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0188.898] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0188.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.899] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.899] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0188.899] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0188.900] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0188.900] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0188.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0188.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.901] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0188.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0188.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0188.901] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2950 [0188.901] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0188.902] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0188.902] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0188.902] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0188.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0188.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0188.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0188.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0188.903] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0188.903] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b478 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0188.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0188.904] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0188.904] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0188.905] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0188.905] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0188.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.906] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.906] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0188.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0188.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.907] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0188.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0188.907] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0188.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0188.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0188.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0188.956] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0188.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0188.957] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e37da0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37da0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0188.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0188.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b478 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.959] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0188.960] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0188.960] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0188.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0189.001] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce2d0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0189.002] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.003] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12978 | out: hHeap=0x1330000) returned 1 [0189.004] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0189.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.005] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.005] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.005] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x1df, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x1e0) returned 1 [0189.006] CharLowerBuffW (in: lpsz="byte[481]", cchLength=0x9 | out: lpsz="byte[481]") returned 0x9 [0189.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.006] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.006] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e7e958*, pdwDataLen=0x11de6a0*=0x1df, dwBufLen=0x1e0 | out: pbData=0x3e7e958*, pdwDataLen=0x11de6a0*=0x1e0) returned 1 [0189.006] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.006] WriteFile (in: hFile=0x298, lpBuffer=0x133a6d0*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x133a6d0*, lpNumberOfBytesWritten=0x11df0a4*=0x1e0, lpOverlapped=0x0) returned 1 [0189.008] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f29e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0189.009] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0189.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.009] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.009] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0189.010] CryptReleaseContext (hProv=0x47c3e18, dwFlags=0x0) returned 1 [0189.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.010] FreeLibrary (hLibModule=0x756e0000) returned 1 [0189.010] CloseHandle (hObject=0x270) returned 1 [0189.010] CloseHandle (hObject=0x298) returned 1 [0189.012] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", lpFilePart=0x0) returned 0x6f [0189.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492aea0 [0189.012] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\license.txt")) returned 0x20 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a4a8 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0189.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932780 [0189.013] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afa3b9, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x1df, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LICENSE.txt", cAlternateFileName="")) returned 0x3d12978 [0189.014] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\LICENSE.txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\license.txt")) returned 1 [0189.015] FindNextFileW (in: hFindFile=0x3d12978, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afa3b9, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x1df, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="LICENSE.txt", cAlternateFileName="")) returned 0 [0189.015] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0189.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4932780 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492aea0 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0189.016] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0189.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0189.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0189.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0189.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0189.017] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12df8 | out: hHeap=0x1330000) returned 1 [0189.017] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.018] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0189.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0189.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0189.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0189.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0189.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0189.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.018] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b6f737, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x15c, dwReserved0=0x7c375100, dwReserved1=0x8, cFileName="manifest.json", cAlternateFileName="MANIFE~1.JSO")) returned 0x3d12978 [0189.018] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0189.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0189.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.019] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0189.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0189.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0189.019] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.020] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.021] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.022] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="widevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idevinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="devinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vinecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="necdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cdm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dm\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="903\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="03\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.024] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3\\manifest.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0189.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0189.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0189.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347368 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0189.024] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0189.024] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0189.024] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0189.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0189.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0189.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0189.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2800 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0189.025] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0189.025] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0189.025] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0189.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0189.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0189.026] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x47c6538 [0189.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0189.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0189.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0189.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa40 [0189.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2728 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0189.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0189.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0189.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0189.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0189.028] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0189.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0189.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0189.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0189.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0189.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0189.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0189.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0189.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0189.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0189.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0189.030] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0189.030] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0189.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.031] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0189.031] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.031] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b6f737, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x15c, dwReserved0=0x0, dwReserved1=0x8, cFileName="manifest.json", cAlternateFileName="MANIFE~1.JSO")) returned 0x3d12d78 [0189.031] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0189.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0189.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0189.032] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.032] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0189.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0189.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.033] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0189.033] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0189.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28f0 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0189.033] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0189.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0189.033] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0189.033] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0189.033] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0189.034] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0189.034] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.034] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0189.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.035] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0189.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0189.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0189.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0189.035] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.035] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0189.035] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.036] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0189.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc10 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2920 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0189.036] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0189.036] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0189.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0189.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0189.037] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0189.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.037] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0189.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0189.037] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0189.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0189.038] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0189.038] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0189.038] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36318 [0189.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0189.039] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.039] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.039] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0189.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0189.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0189.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.040] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0189.040] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.041] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.041] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0189.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0189.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0189.043] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0189.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0189.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0189.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0189.044] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0189.044] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0189.044] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4be8) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0189.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.047] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.048] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0189.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0189.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0189.095] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0189.095] TranslateMessage (lpMsg=0x11ded3c) returned 0 [0189.095] DispatchMessageW (lpMsg=0x11ded3c) returned 0x0 [0189.095] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de358) returned 1 [0189.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0189.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.100] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0189.100] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0189.100] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0189.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0189.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0189.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0189.101] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0189.101] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0189.101] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0189.102] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0189.102] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0189.102] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0189.103] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0189.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0189.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0189.105] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0189.105] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0189.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0189.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0189.106] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0189.106] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0189.106] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0189.106] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0189.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0189.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0189.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a28 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e920 [0189.107] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0189.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0189.108] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c20 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0189.108] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0189.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0189.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0189.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0189.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0189.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0189.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0189.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0189.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0189.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0189.113] CryptCreateHash (in: hProv=0x47c4be8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fee30 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0189.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe140 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0189.115] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0189.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0189.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0189.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0189.116] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0189.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0189.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.116] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0189.116] CryptHashData (hHash=0x3d12eb8, pbData=0x47f2d28, dwDataLen=0xb, dwFlags=0x1) returned 1 [0189.116] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.116] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0189.117] CryptDeriveKey (in: hProv=0x47c4be8, Algid=0x6610, hBaseData=0x3d12eb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12f38) returned 1 [0189.117] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.117] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0189.117] CryptDestroyHash (hHash=0x3d12eb8) returned 1 [0189.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0189.119] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.119] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0189.119] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903")) returned 0x10 [0189.120] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0189.123] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0189.123] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x15c, lpOverlapped=0x0) returned 1 [0189.125] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0189.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0189.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0189.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0189.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0189.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0189.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45b7660 | out: hHeap=0x1330000) returned 1 [0189.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.128] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45b8038 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.129] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.129] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0189.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.130] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.130] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.131] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.131] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0189.132] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0189.133] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0189.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347368, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0189.134] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0189.134] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0189.134] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0189.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0189.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0189.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0189.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0189.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0189.135] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0189.135] CryptGetKeyParam (in: hKey=0x3d12f38, dwParam=0x7, pbData=0x3e37f30, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f30*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0189.135] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0189.136] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0189.136] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0189.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0189.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b118 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38060 [0189.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0189.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0189.137] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.137] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fb0 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0189.138] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0189.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.139] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0189.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0189.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0189.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0189.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0189.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe590 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0189.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0189.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.141] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.141] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0189.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0189.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.189] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x47ce350 [0189.189] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0189.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0189.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0189.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347188 [0189.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0189.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce350 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0189.190] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0189.191] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0189.192] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.192] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0189.193] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.193] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.193] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0189.193] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.193] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0189.193] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0189.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.194] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0189.194] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0189.195] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0189.195] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0189.196] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2cb0 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0189.196] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0189.196] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c98 [0189.196] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0189.197] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0189.197] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36430 [0189.197] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2c38 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0189.197] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.197] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0189.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x47cf050 [0189.198] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.198] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0189.198] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2ce0 [0189.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ce0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.199] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x15c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x160) returned 1 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e380f0 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0189.199] CharLowerBuffW (in: lpsz="byte[353]", cchLength=0x9 | out: lpsz="byte[353]") returned 0x9 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b268 [0189.199] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38140 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fc0 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0189.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37fd0 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0189.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2e78 [0189.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.200] CryptEncrypt (in: hKey=0x3d12f38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e52568*, pdwDataLen=0x11de6a0*=0x15c, dwBufLen=0x160 | out: pbData=0x3e52568*, pdwDataLen=0x11de6a0*=0x160) returned 1 [0189.200] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0189.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0189.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0189.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0189.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0189.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0189.201] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0189.201] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.201] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.201] WriteFile (in: hFile=0x270, lpBuffer=0x45b7660*, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45b7660*, lpNumberOfBytesWritten=0x11df0a4*=0x160, lpOverlapped=0x0) returned 1 [0189.203] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.203] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e386a0 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0189.203] CryptDestroyKey (hKey=0x3d12f38) returned 1 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.203] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0189.204] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0189.204] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.204] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.205] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.205] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0189.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0189.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x13470a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0189.205] CryptReleaseContext (hProv=0x47c4be8, dwFlags=0x0) returned 1 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fee30 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0189.205] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0189.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.206] FreeLibrary (hLibModule=0x756e0000) returned 1 [0189.206] CloseHandle (hObject=0x298) returned 1 [0189.206] CloseHandle (hObject=0x270) returned 1 [0189.267] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", lpFilePart=0x0) returned 0x71 [0189.267] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json")) returned 0x20 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0189.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4818e20 [0189.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932ae0 [0189.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0189.268] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931e38 [0189.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4818e20 | out: hHeap=0x1330000) returned 1 [0189.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa40 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f950 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4932ae0 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0189.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0189.269] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b6f737, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x15c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="manifest.json", cAlternateFileName="MANIFE~1.JSO")) returned 0x3d12b78 [0189.269] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\manifest.json")) returned 1 [0189.270] FindNextFileW (in: hFindFile=0x3d12b78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b6f737, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x15c, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="manifest.json", cAlternateFileName="MANIFE~1.JSO")) returned 0 [0189.271] FindClose (in: hFindFile=0x3d12b78 | out: hFindFile=0x3d12b78) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4931e38 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4818378 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0189.271] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0189.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0189.272] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b38 | out: hHeap=0x1330000) returned 1 [0189.272] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.272] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0189.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0189.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0189.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0189.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0189.272] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.273] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afcaea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x58adf8, dwReserved0=0x7c375100, dwReserved1=0x8, cFileName="widevinecdm.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 0x3d12f38 [0189.273] FindClose (in: hFindFile=0x3d12f38 | out: hFindFile=0x3d12f38) returned 1 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0189.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.273] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0189.273] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0189.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0189.273] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0189.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0189.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.274] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0189.274] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.275] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.276] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="widevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idevinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="devinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vinecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="necdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cdm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dm\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="903\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="03\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="widevinecdm.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0189.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0189.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0189.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0189.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0189.278] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0189.279] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0189.279] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0189.279] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0189.279] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0189.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2728 [0189.280] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0189.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0189.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0189.282] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afcaea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x58adf8, dwReserved0=0x0, dwReserved1=0x8, cFileName="widevinecdm.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 0x3d12978 [0189.282] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0189.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0189.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0189.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0189.314] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.315] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.315] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0189.315] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0189.315] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0189.316] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0189.316] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.316] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.317] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f80 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0189.317] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.317] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.318] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.318] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0189.319] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0189.320] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0189.321] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0189.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0189.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347368, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0189.321] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0189.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0189.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44020 | out: hHeap=0x1330000) returned 1 [0189.322] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0189.322] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0189.323] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fd0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0189.324] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0189.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.325] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0189.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0189.325] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0189.325] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.325] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.325] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.325] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2d10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0189.326] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2bd8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0189.326] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0189.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2da0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0189.327] CryptHashData (hHash=0x3d12fb8, pbData=0x47f2e60, dwDataLen=0xb, dwFlags=0x1) returned 1 [0189.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.361] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0189.361] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12fb8, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12b38) returned 1 [0189.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0189.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45ff4a8 [0189.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0189.361] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e50 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0189.362] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdf18 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0189.363] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0189.363] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f20 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f98 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ef0 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e90 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f80 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f08 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f50 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2e78 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ea8 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1e0 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb1f8 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb210 [0189.364] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0d8 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb108 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb288 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb2e8 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb360 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb120 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0a8 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0189.365] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb240 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0189.365] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb270 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.365] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1b0 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb150 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb138 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb168 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1c8 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb2b8 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e20 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb180 [0189.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb300 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb2d0 [0189.366] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0f0 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb228 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0189.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347348 [0189.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347348, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0189.367] CryptDestroyHash (hHash=0x3d12fb8) returned 1 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fec08 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb258 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0c0 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0189.367] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb300 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb0c0 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb270 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb360 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb348 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff058 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0189.368] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0189.368] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x47fefd0 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0189.369] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0189.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0189.370] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.370] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0189.370] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0189.370] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0189.371] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x47c7a00 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4931f10 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932930 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x49326a8 [0189.372] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903")) returned 0x10 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0189.372] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0189.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0189.373] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0189.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0189.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0189.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0189.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0189.373] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0189.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0189.374] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0189.374] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0189.379] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0189.379] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.499] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.768] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.773] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.775] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.777] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.987] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.989] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.991] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.992] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.993] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0189.994] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.081] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.083] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.085] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.086] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0190.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0190.088] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0190.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0190.088] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1739020 [0190.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1203020 | out: hHeap=0x1330000) returned 1 [0190.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0190.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0190.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0190.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0190.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0190.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1203020 [0190.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1739020 | out: hHeap=0x1330000) returned 1 [0190.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0190.176] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0190.176] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0190.176] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0190.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45ff4a8 [0190.176] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0190.176] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0190.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0190.182] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0190.182] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0190.182] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0190.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0190.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0190.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0190.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e50 [0190.182] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1739020 [0190.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0190.200] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1739020 | out: hHeap=0x1330000) returned 1 [0190.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0190.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0190.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0190.247] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0190.247] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0190.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0190.247] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0190.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0190.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0190.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0190.248] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36350 [0190.248] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36350 | out: hHeap=0x1330000) returned 1 [0190.248] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0190.248] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1730020 [0190.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0190.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0190.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0190.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dc0 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0190.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e60 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0190.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0190.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1842020 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0190.280] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0190.280] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0190.280] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.281] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0190.281] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0190.281] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36318 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.281] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.282] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0190.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0190.346] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0190.346] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0190.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0190.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0190.347] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0190.347] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0190.348] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e37ea0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ea0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.348] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0190.349] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0190.350] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.350] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.350] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.350] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cedd0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0190.352] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0190.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0190.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0190.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0190.353] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0190.353] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0190.353] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.353] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.373] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0190.373] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0190.559] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.559] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.560] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0190.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.622] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1950020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1950020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0190.624] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.624] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.624] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.675] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.676] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0190.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0190.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0190.676] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0190.676] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.676] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0190.676] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0190.790] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.791] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.811] WriteFile (in: hFile=0x298, lpBuffer=0x1733020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1733020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0190.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.842] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0190.846] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.857] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.861] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.862] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.865] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.867] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.870] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.871] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.873] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.874] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.876] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.877] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.946] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.949] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.951] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0190.953] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0191.004] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0191.004] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0191.004] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0191.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0191.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38700 [0191.004] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0191.013] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0191.013] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0191.013] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38660 [0191.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0191.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0191.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0191.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0191.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173b020 [0191.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0191.037] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173b020 | out: hHeap=0x1330000) returned 1 [0191.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38700 | out: hHeap=0x1330000) returned 1 [0191.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0191.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0191.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38660 | out: hHeap=0x1330000) returned 1 [0191.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385e0 [0191.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38690 [0191.042] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0191.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0191.042] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38690 | out: hHeap=0x1330000) returned 1 [0191.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0191.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38700 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385e0 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360e8 [0191.043] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0191.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360e8 | out: hHeap=0x1330000) returned 1 [0191.043] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385e0 | out: hHeap=0x1330000) returned 1 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38660 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38580 [0191.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1736020 [0191.066] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0191.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e385e0 [0191.066] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0191.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38690 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38550 [0191.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38550 | out: hHeap=0x1330000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e386a0 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e385f0 [0191.067] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e385f0 | out: hHeap=0x1330000) returned 1 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38710 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38720 [0191.067] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1846020 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38550 [0191.139] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e385f0 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0191.139] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38570 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e890 [0191.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0191.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38560 [0191.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38560 | out: hHeap=0x1330000) returned 1 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0191.140] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38560 [0191.140] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0191.140] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38760 [0191.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0191.141] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0191.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0191.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38900 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38750 [0191.141] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2938 [0191.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38750 [0191.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0191.142] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38810 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38770 [0191.142] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0191.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0191.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0191.143] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0b8 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0191.143] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0191.143] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0191.144] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0191.144] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38770 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0191.144] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e387a0 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ae0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0191.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ae8 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0191.145] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0191.145] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0191.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0191.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ad0 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0191.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0191.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b20 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0191.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0191.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0191.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0191.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a00 [0191.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0191.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0191.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0191.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0191.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a10 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0191.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a40 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0191.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0191.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0191.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0191.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0191.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0191.149] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0191.149] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389c0 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0191.150] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.150] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.151] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0191.151] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38aa0 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0191.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0191.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0191.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0191.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347268 [0191.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0191.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0191.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0191.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0191.152] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389f0 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389f0 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0191.153] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38a20, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38a20*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe368 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38990 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0191.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b2c8 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a70 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a50 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0191.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0191.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0191.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0191.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0191.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0191.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.158] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e387a0 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0191.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe9e0 [0191.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0191.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38980 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdf18 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0191.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38980 | out: hHeap=0x1330000) returned 1 [0191.159] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0191.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a40 | out: hHeap=0x1330000) returned 1 [0191.160] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0191.160] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b20 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38990 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0191.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ceed0 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a70 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0191.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38750 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0191.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0191.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff058 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0191.163] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38770 | out: hHeap=0x1330000) returned 1 [0191.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0191.164] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38760 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38810 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38900 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e387a0 | out: hHeap=0x1330000) returned 1 [0191.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0191.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.165] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0191.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0191.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0191.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.165] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0191.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.165] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0191.165] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0191.165] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0191.165] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.165] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.166] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.166] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0191.187] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0191.187] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0191.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.187] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.187] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0191.201] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.241] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0191.241] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0191.260] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0191.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0191.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0191.260] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x195d020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x195d020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0191.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.262] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.384] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.384] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.385] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.385] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.385] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0191.385] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0191.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.498] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.530] WriteFile (in: hFile=0x298, lpBuffer=0x1732020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1732020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0191.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.558] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0191.560] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0191.571] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0191.573] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0191.574] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0191.576] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0191.577] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.018] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.021] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.023] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.024] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.027] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.029] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.031] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.032] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.033] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.035] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.187] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0192.187] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0192.187] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0192.187] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0192.191] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0192.191] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0192.191] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b10 [0192.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0192.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0192.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a80 [0192.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0192.191] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1730020 [0192.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a80 | out: hHeap=0x1330000) returned 1 [0192.211] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1730020 | out: hHeap=0x1330000) returned 1 [0192.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0192.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0192.216] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0192.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0192.217] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a50 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389c0 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0192.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0192.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389c0 | out: hHeap=0x1330000) returned 1 [0192.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a50 | out: hHeap=0x1330000) returned 1 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0192.217] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389c0 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0192.217] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0192.217] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a90 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a40 [0192.217] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1735020 [0192.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a70 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38960 [0192.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38960 | out: hHeap=0x1330000) returned 1 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38990 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0192.232] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38a50 [0192.232] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a60 [0192.233] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a60 | out: hHeap=0x1330000) returned 1 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38980 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389f0 [0192.233] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x184d020 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38960 [0192.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a60 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b20 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0192.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389a0 [0192.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0192.250] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0192.250] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0192.250] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a80 [0192.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38aa0 [0192.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38970 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0192.251] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0192.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0192.251] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38970 [0192.251] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ab0 [0192.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ae0 [0192.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0192.252] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ab0 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0192.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ad0 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0192.252] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0192.253] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ad0 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a10 [0192.253] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389a0 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0192.253] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0192.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.254] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b30 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b40 [0192.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0192.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0192.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2998 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0192.254] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0192.254] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389e0 [0192.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0192.254] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ac0 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0192.255] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0192.255] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0192.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0192.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0192.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0192.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0192.256] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38af0 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0192.256] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b388 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b388 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a20 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389b0 [0192.257] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a20 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0192.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0192.257] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38af0 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a00 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0192.258] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0192.258] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38a30 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b00 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b10 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0192.259] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0192.259] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0192.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347128 [0192.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0192.260] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0192.260] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38950 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0192.260] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389e0 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38cd0 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389e0 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0192.261] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e389a0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e389a0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c20 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fe9e0 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ce0 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ce0 | out: hHeap=0x1330000) returned 1 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0192.261] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d40 [0192.261] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d10 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d10 | out: hHeap=0x1330000) returned 1 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c00 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c00 | out: hHeap=0x1330000) returned 1 [0192.262] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ca0 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0192.262] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d20 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0192.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0192.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0192.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0192.263] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bd0 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bd0 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0192.263] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0192.264] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0192.264] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0192.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0192.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0192.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389b0 [0192.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0192.264] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e389d0 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ac0 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b40 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fec08 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e389d0 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fec08 | out: hHeap=0x1330000) returned 1 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389d0 | out: hHeap=0x1330000) returned 1 [0192.265] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.265] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38950 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38a30 [0192.265] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b00 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a30 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.266] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a20 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b10 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0192.266] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b00 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38af0 | out: hHeap=0x1330000) returned 1 [0192.266] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38950 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cea50 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0192.268] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c20 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b40 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389b0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ae0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a10 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e389a0 | out: hHeap=0x1330000) returned 1 [0192.269] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0192.270] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0192.270] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ad0 | out: hHeap=0x1330000) returned 1 [0192.270] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.270] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0192.270] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.270] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38970 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38aa0 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38a00 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ab0 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b30 | out: hHeap=0x1330000) returned 1 [0192.271] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.271] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0192.271] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ac0 | out: hHeap=0x1330000) returned 1 [0192.271] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.271] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0192.271] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.271] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.272] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.272] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.272] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.272] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0192.291] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2cf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0192.291] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0192.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.291] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.291] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0192.349] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.389] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.389] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0192.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0192.409] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x195f020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x195f020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0192.410] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.410] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.410] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.462] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0192.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0192.462] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.462] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0192.462] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0192.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.594] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.608] WriteFile (in: hFile=0x298, lpBuffer=0x1739020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1739020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0192.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.635] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0192.638] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.650] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.652] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.654] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.655] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.657] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.658] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.659] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.872] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.874] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.963] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0192.965] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0193.897] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0193.899] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0193.900] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0193.902] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0193.977] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0193.978] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0193.978] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0193.978] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0193.982] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0193.982] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0193.982] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0193.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bf0 [0193.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0193.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0193.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c40 [0193.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0193.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173a020 [0194.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c40 | out: hHeap=0x1330000) returned 1 [0194.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173a020 | out: hHeap=0x1330000) returned 1 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.009] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b90 [0194.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bb0 [0194.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bb0 | out: hHeap=0x1330000) returned 1 [0194.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0194.010] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d30 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b70 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0194.010] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0194.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0194.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b70 | out: hHeap=0x1330000) returned 1 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38c00 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c80 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c10 [0194.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1737020 [0194.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c80 | out: hHeap=0x1330000) returned 1 [0194.027] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38cf0 [0194.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0194.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38ca0 [0194.028] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0194.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38b60 [0194.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0194.028] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38be0 [0194.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38be0 | out: hHeap=0x1330000) returned 1 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38b70 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bf0 [0194.029] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c20 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bb0 [0194.029] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1845020 [0194.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0194.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0194.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c30 [0194.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38cb0 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bd0 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0194.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b50 [0194.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bc0 [0194.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0194.045] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c40 [0194.045] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0194.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d00 [0194.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c50 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0194.046] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0194.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0194.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e38c60 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ba0 [0194.046] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0194.046] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0194.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38be0 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bc0 [0194.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bf0 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0194.047] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347248 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0194.047] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ca0 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ce0 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bf0 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0194.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b50 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ce0 | out: hHeap=0x1330000) returned 1 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d10 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38cc0 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.048] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ce0 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bf0 [0194.048] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0194.048] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0194.049] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a58 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0194.049] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d20 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c70 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0194.049] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0194.049] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d20 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d20 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d40 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d20 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d40 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0194.050] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0194.050] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347048 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38cd0 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b80 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38d20 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b3b8 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0194.051] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b3b8 | out: hHeap=0x1330000) returned 1 [0194.051] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d40 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0194.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c50 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b50 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0194.052] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c90 [0194.052] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d20 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b50 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d20 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c50 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c50 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b50 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b80 [0194.053] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0194.053] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b50 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b80 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b80 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b90 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bc0 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0194.054] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b90 [0194.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0194.054] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347268 [0194.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347268, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0194.055] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c80 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b90 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38bc0 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.055] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38de0 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c80 | out: hHeap=0x1330000) returned 1 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38de0 | out: hHeap=0x1330000) returned 1 [0194.055] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0194.055] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e38cc0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e38cc0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d70 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fdac8 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d50 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d50 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0194.056] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d50 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0194.056] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d50 | out: hHeap=0x1330000) returned 1 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38e00 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e00 | out: hHeap=0x1330000) returned 1 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347268 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d80 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38ec0 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ec0 | out: hHeap=0x1330000) returned 1 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0194.057] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38e50 [0194.057] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38e50 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b50 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0194.058] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0194.059] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.060] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38b80 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fd8a0 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c90 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c90 | out: hHeap=0x1330000) returned 1 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38d20 [0194.060] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0194.060] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0194.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38b90 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0194.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0194.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38c70 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.061] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0194.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38bf0 [0194.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38c50 [0194.061] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e38cd0 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cd0 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c50 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.061] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0194.061] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.062] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d40 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce3d0 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d80 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0194.062] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d70 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ce0 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ba0 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0194.063] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d10 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38cc0 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38be0 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c60 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d00 | out: hHeap=0x1330000) returned 1 [0194.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b80 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0194.064] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38b90 | out: hHeap=0x1330000) returned 1 [0194.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.064] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0194.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38ca0 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bf0 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38bc0 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38d20 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c70 | out: hHeap=0x1330000) returned 1 [0194.065] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.065] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0194.065] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38c60 | out: hHeap=0x1330000) returned 1 [0194.065] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.066] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.066] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.066] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.066] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0194.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0194.085] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0194.085] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.085] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.085] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.086] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.086] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0194.153] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.194] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.194] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0194.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0194.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0194.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0194.219] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1959020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x1959020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0194.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.220] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.221] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.278] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.278] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0194.279] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0194.279] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0194.279] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0194.279] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.279] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0194.279] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.279] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0194.279] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0194.437] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.437] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.437] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.452] WriteFile (in: hFile=0x298, lpBuffer=0x1734020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1734020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0194.486] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.486] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.486] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0194.488] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0194.500] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0194.501] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0194.503] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0195.834] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0195.835] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.760] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.762] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.764] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.765] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.766] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.768] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.809] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.812] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.813] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.814] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0196.859] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0196.859] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0196.859] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0196.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0196.860] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39610 [0196.860] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0196.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0196.866] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39610 | out: hHeap=0x1330000) returned 1 [0196.866] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0196.866] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0196.866] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0196.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0196.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0196.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0196.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0196.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e396c0 [0196.866] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x173d020 [0196.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39740 | out: hHeap=0x1330000) returned 1 [0196.887] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x173d020 | out: hHeap=0x1330000) returned 1 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e396c0 | out: hHeap=0x1330000) returned 1 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0196.892] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0196.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0196.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395a0 [0196.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471a8 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395a0 | out: hHeap=0x1330000) returned 1 [0196.892] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0196.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0196.892] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0196.892] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39740 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39600 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0196.893] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0196.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0196.893] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e395a0 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39600 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39670 [0196.893] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1732020 [0196.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39600 | out: hHeap=0x1330000) returned 1 [0196.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e396c0 [0196.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0196.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0196.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39600 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0196.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e39680 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39710 [0196.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39710 | out: hHeap=0x1330000) returned 1 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39550 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39610 [0196.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1841020 [0196.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39630 [0196.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395c0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395b0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0196.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395d0 [0196.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395d0 [0196.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0196.942] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0196.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39710 [0196.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39570 [0196.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395d0 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0196.943] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0196.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0196.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e395d0 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e395e0 [0196.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39620 [0196.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0196.944] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e395e0 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39900 [0196.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0196.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0196.944] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39930 [0196.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39870 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398d0 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39800 [0196.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39770 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0196.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0196.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0196.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0196.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0196.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0196.946] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39910 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398c0 [0196.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44430 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398d0 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398e0 [0196.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0196.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b18 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0196.947] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39860 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39870 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397d0 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397d0 | out: hHeap=0x1330000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397b0 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397b0 | out: hHeap=0x1330000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0196.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39810 [0196.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397e0 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0196.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0196.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0196.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0196.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39820 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397b0 [0196.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39860 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39940 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13472a8 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b448 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b448 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0196.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39920 [0196.949] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398e0 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397d0 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0196.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39860 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39840 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39940 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0196.950] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39920 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39810 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39940 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39810 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0196.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39940 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0196.951] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39870 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39870 | out: hHeap=0x1330000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397e0 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39830 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0196.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x11) returned 0x1347248 [0196.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0196.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0196.953] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397c0 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39900 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39780 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398b0 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397c0 | out: hHeap=0x1330000) returned 1 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39900 | out: hHeap=0x1330000) returned 1 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398b0 | out: hHeap=0x1330000) returned 1 [0196.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0196.953] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e39770, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e39770*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398d0 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0196.953] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39850 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39850 | out: hHeap=0x1330000) returned 1 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e398e0 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398e0 | out: hHeap=0x1330000) returned 1 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39750 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0196.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0196.954] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347108 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b1d8 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397f0 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e397c0 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397c0 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0196.955] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39790 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0196.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39940 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397d0 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397b0 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0196.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0196.957] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44458 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39920 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39790 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fee30 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39810 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39790 | out: hHeap=0x1330000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39880 [0196.957] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0196.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0196.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0196.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e398a0 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0196.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0196.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398a0 | out: hHeap=0x1330000) returned 1 [0196.958] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0196.958] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e397e0 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397d0 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397e0 | out: hHeap=0x1330000) returned 1 [0196.958] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39830 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0196.958] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39840 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0196.959] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39810 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce650 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e968 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e397f0 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1d8 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0196.959] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398d0 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39910 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39880 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39920 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44458 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39620 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39930 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39800 | out: hHeap=0x1330000) returned 1 [0196.960] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39770 | out: hHeap=0x1330000) returned 1 [0196.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0196.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0196.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0196.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0196.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0196.961] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39570 | out: hHeap=0x1330000) returned 1 [0196.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39620 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39570 | out: hHeap=0x1330000) returned 1 [0196.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.975] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0196.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39570 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395d0 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e395e0 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39780 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e398c0 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0196.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39750 | out: hHeap=0x1330000) returned 1 [0196.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.976] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0196.977] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0196.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0196.977] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0196.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0196.977] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0196.978] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0196.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0196.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0196.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0196.996] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0196.996] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.997] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0196.997] CharLowerBuffW (in: lpsz="byte[1048577]", cchLength=0xd | out: lpsz="byte[1048577]") returned 0xd [0197.013] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.050] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.051] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0197.070] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0197.071] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x195e020*, pdwDataLen=0x11de6a0*=0x100000, dwBufLen=0x100000 | out: pbData=0x195e020*, pdwDataLen=0x11de6a0*=0x100000) returned 1 [0197.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.073] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.136] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.137] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.137] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.137] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.137] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.137] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.276] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.276] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.276] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.296] WriteFile (in: hFile=0x298, lpBuffer=0x1736020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1736020*, lpNumberOfBytesWritten=0x11df0a4*=0x100000, lpOverlapped=0x0) returned 1 [0197.414] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.414] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.414] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.417] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.429] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.433] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.434] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.436] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.437] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.438] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.440] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0197.496] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xadf8, lpOverlapped=0x0) returned 1 [0197.498] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0197.545] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.557] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.557] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0197.573] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.573] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.573] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0197.574] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0197.574] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0197.574] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0197.574] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.574] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0197.574] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0197.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13470a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0197.574] CryptGetKeyParam (in: hKey=0x3d12b38, dwParam=0x7, pbData=0x3e39760, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e39760*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0197.574] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.574] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0197.575] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.575] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0197.575] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.575] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.576] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0197.587] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0197.587] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x8adf8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x8ae00) returned 1 [0197.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.587] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.587] CharLowerBuffW (in: lpsz="byte[568833]", cchLength=0xc | out: lpsz="byte[568833]") returned 0xc [0197.595] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.618] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 1 [0197.618] TranslateMessage (lpMsg=0x11decbc) returned 0 [0197.618] DispatchMessageW (lpMsg=0x11decbc) returned 0x0 [0197.618] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de2d8) returned 1 [0197.622] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0197.622] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0197.622] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a10 [0197.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0197.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0197.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ad0 [0197.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a70 [0197.622] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0197.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.622] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a70 | out: hHeap=0x1330000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2d10 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0197.623] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39aa0 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b00 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b00 | out: hHeap=0x1330000) returned 1 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39aa0 | out: hHeap=0x1330000) returned 1 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ad0 | out: hHeap=0x1330000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39af0 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39af0 | out: hHeap=0x1330000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a20 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0197.623] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a20 | out: hHeap=0x1330000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399b0 [0197.623] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399b0 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a70 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a70 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ab0 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ab0 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ad0 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ad0 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39970 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a30 [0197.624] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a30 | out: hHeap=0x1330000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0197.624] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ac0 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0197.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ac0 | out: hHeap=0x1330000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ad0 [0197.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ad0 | out: hHeap=0x1330000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a00 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0197.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a00 | out: hHeap=0x1330000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a60 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b358 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a80 [0197.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a60 | out: hHeap=0x1330000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399b0 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0197.625] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399b0 | out: hHeap=0x1330000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0197.625] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a30 [0197.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0197.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0197.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399b0 [0197.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399a0 [0197.626] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8adf8) returned 0x1879020 [0197.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399b0 | out: hHeap=0x1330000) returned 1 [0197.637] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1879020 | out: hHeap=0x1330000) returned 1 [0197.640] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399a0 | out: hHeap=0x1330000) returned 1 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a30 | out: hHeap=0x1330000) returned 1 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a20 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a20 | out: hHeap=0x1330000) returned 1 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x80) returned 0x47c4e08 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b10 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b10 | out: hHeap=0x1330000) returned 1 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39950 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0197.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a20 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399d0 [0197.641] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a20 | out: hHeap=0x1330000) returned 1 [0197.641] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399d0 | out: hHeap=0x1330000) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399b0 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b10 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39ac0 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b10 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ac0 | out: hHeap=0x1330000) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a60 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a90 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b30 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a90 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.642] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b30 | out: hHeap=0x1330000) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39aa0 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.642] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b00 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a40 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b00 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a40 | out: hHeap=0x1330000) returned 1 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39960 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39ae0 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399d0 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ae0 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399d0 | out: hHeap=0x1330000) returned 1 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399c0 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a70 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b20 [0197.643] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a70 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0197.643] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b20 | out: hHeap=0x1330000) returned 1 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a40 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39970 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39980 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39980 | out: hHeap=0x1330000) returned 1 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b20 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a20 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b30 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a20 | out: hHeap=0x1330000) returned 1 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b30 | out: hHeap=0x1330000) returned 1 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39970 [0197.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0197.644] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd) returned 0x47f2ef0 [0197.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0197.644] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0197.645] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399f0 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39b10 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a20 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a00 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a70 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39af0 [0197.645] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399e0 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399f0 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b10 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a20 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a00 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a70 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39af0 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399e0 | out: hHeap=0x1330000) returned 1 [0197.645] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0197.646] CryptEncrypt (in: hKey=0x3d12b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x17da020*, pdwDataLen=0x11de6a0*=0x8adf8, dwBufLen=0x8ae00 | out: pbData=0x17da020*, pdwDataLen=0x11de6a0*=0x8ae00) returned 1 [0197.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39980 [0197.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x214) returned 0x45fd8a0 [0197.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0197.646] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e78 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399d0 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399d0 | out: hHeap=0x1330000) returned 1 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e90 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a50 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a50 | out: hHeap=0x1330000) returned 1 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ea8 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39ad0 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ad0 | out: hHeap=0x1330000) returned 1 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ec0 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0197.647] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39af0 [0197.647] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39af0 | out: hHeap=0x1330000) returned 1 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ed8 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399d0 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399d0 | out: hHeap=0x1330000) returned 1 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ef0 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a70 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a70 | out: hHeap=0x1330000) returned 1 [0197.648] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471a8 [0197.648] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0197.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f08 [0197.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399a0 [0197.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f20 [0197.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb1b0 [0197.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb198 [0197.649] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399d0 [0197.649] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb198 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399d0 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb1b0 | out: hHeap=0x1330000) returned 1 [0197.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb120 [0197.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb150 [0197.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47eb090 [0197.650] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39970 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb090 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb150 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399b0 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a60 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39aa0 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39960 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399c0 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a40 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b20 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39950 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0197.650] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a80 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b358 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0197.651] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47c4e08 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a10 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39860 | out: hHeap=0x1330000) returned 1 [0197.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39820 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39980 | out: hHeap=0x1330000) returned 1 [0197.652] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399b0 [0197.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fe7b8 [0197.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a40 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0197.652] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a40 | out: hHeap=0x1330000) returned 1 [0197.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a40 [0197.652] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399c0 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b20 [0197.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b20 | out: hHeap=0x1330000) returned 1 [0197.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399c0 | out: hHeap=0x1330000) returned 1 [0197.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0197.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a40 | out: hHeap=0x1330000) returned 1 [0197.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399b0 | out: hHeap=0x1330000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x47cf010 [0197.653] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.653] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cf010 | out: hHeap=0x1330000) returned 1 [0197.653] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39960 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399c0 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39980 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1346fa8 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b0e8 [0197.653] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0197.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39950 [0197.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39980 | out: hHeap=0x1330000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f68 [0197.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399e0 [0197.654] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399e0 | out: hHeap=0x1330000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39970 [0197.654] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae01) returned 0x1877020 [0197.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0197.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39950 | out: hHeap=0x1330000) returned 1 [0197.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0197.665] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0197.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0197.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0197.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0197.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399c0 | out: hHeap=0x1330000) returned 1 [0197.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0197.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399f0 [0197.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399f0 | out: hHeap=0x1330000) returned 1 [0197.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0197.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a30 [0197.666] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a30 | out: hHeap=0x1330000) returned 1 [0197.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ad0 [0197.666] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae00) returned 0x1918020 [0197.677] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1877020 | out: hHeap=0x1330000) returned 1 [0197.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0197.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0197.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0197.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0197.682] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39960 | out: hHeap=0x1330000) returned 1 [0197.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a20 [0197.682] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae00) returned 0xb71020 [0197.693] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1918020 | out: hHeap=0x1330000) returned 1 [0197.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ad0 | out: hHeap=0x1330000) returned 1 [0197.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39aa0 [0197.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39aa0 | out: hHeap=0x1330000) returned 1 [0197.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0197.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ae0 [0197.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a80 [0197.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0197.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0197.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a80 | out: hHeap=0x1330000) returned 1 [0197.697] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ae0 | out: hHeap=0x1330000) returned 1 [0197.697] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39ae0 [0197.697] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0197.698] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ae0 | out: hHeap=0x1330000) returned 1 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f38 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0197.698] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39ad0 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0197.698] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ad0 | out: hHeap=0x1330000) returned 1 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f50 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0197.698] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a60 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399d0 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399d0 | out: hHeap=0x1330000) returned 1 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b20 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470c8 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b20 | out: hHeap=0x1330000) returned 1 [0197.698] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a60 | out: hHeap=0x1330000) returned 1 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0197.698] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f68 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f80 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f98 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb0a8 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb2e8 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb2d0 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb288 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47eb270 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39af0 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39af0 | out: hHeap=0x1330000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a00 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a00 | out: hHeap=0x1330000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39970 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f80 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f68 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb0a8 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2e8 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb2d0 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb288 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb270 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0197.699] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0197.699] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0197.699] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b10 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e39a60 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0197.700] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a60 | out: hHeap=0x1330000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2f50 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0197.700] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399b0 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a80 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39a80 | out: hHeap=0x1330000) returned 1 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399b0 | out: hHeap=0x1330000) returned 1 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39970 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39970 | out: hHeap=0x1330000) returned 1 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b10 | out: hHeap=0x1330000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0197.700] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.700] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12b78 | out: hHeap=0x1330000) returned 1 [0197.701] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0197.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0197.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0197.701] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b30 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f38 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ac0 [0197.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39ac0 | out: hHeap=0x1330000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f98 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39980 [0197.701] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39980 | out: hHeap=0x1330000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2f50 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399c0 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39950 [0197.701] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae00) returned 0x1870020 [0197.710] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399c0 | out: hHeap=0x1330000) returned 1 [0197.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b00 [0197.710] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae00) returned 0x1905020 [0197.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f38 | out: hHeap=0x1330000) returned 1 [0197.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f98 | out: hHeap=0x1330000) returned 1 [0197.719] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1870020 | out: hHeap=0x1330000) returned 1 [0197.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39950 | out: hHeap=0x1330000) returned 1 [0197.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f50 | out: hHeap=0x1330000) returned 1 [0197.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0197.722] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b30 | out: hHeap=0x1330000) returned 1 [0197.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399f0 [0197.722] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae00) returned 0x1872020 [0197.731] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1905020 | out: hHeap=0x1330000) returned 1 [0197.734] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39b00 | out: hHeap=0x1330000) returned 1 [0197.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e399b0 [0197.734] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8ae00) returned 0x190f020 [0197.742] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1872020 | out: hHeap=0x1330000) returned 1 [0197.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399f0 | out: hHeap=0x1330000) returned 1 [0197.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e2a8 | out: hHeap=0x1330000) returned 1 [0197.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e78 | out: hHeap=0x1330000) returned 1 [0197.745] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e90 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ea8 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ec0 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ed8 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f08 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e399a0 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ef0 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2f20 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47eb120 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0197.746] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e39820 | out: hHeap=0x1330000) returned 1 [0197.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39a70 [0197.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdac8 [0197.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e399d0 [0197.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.770] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0197.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0197.770] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ae0 [0197.778] WriteFile (in: hFile=0x298, lpBuffer=0x173d020*, nNumberOfBytesToWrite=0x8ae00, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x173d020*, lpNumberOfBytesWritten=0x11df0a4*=0x8ae00, lpOverlapped=0x0) returned 1 [0197.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39950 [0197.794] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.794] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39b00 [0197.795] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e39ac0 [0197.795] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0197.795] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0197.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.795] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0197.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0197.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0197.795] CryptDestroyKey (hKey=0x3d12b38) returned 1 [0197.795] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0197.795] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0197.795] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0197.796] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.796] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0197.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.796] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0197.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.796] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0197.796] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.796] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0197.796] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0197.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0197.797] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0197.797] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0197.797] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0197.797] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0197.797] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0197.797] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0197.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.797] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0197.797] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0197.797] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0197.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0197.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0197.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0197.797] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0197.797] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0197.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0197.798] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0197.798] FreeLibrary (hLibModule=0x756e0000) returned 1 [0197.798] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0197.798] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0197.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.798] CloseHandle (hObject=0x270) returned 1 [0197.798] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.798] CloseHandle (hObject=0x298) returned 1 [0197.987] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0197.989] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0197.989] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", lpFilePart=0x0) returned 0x73 [0197.989] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll")) returned 0x20 [0197.990] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afcaea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x58adf8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="widevinecdm.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 0x3d12d78 [0197.990] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll")) returned 1 [0197.997] FindNextFileW (in: hFindFile=0x3d12d78, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afcaea, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x58adf8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="widevinecdm.dll", cAlternateFileName="WIDEVI~1.DLL")) returned 0 [0197.997] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x49326a8 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4818660 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0197.997] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43e90 | out: hHeap=0x1330000) returned 1 [0197.997] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0197.998] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12e78 | out: hHeap=0x1330000) returned 1 [0197.998] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0197.998] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0197.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0197.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0197.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0197.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0197.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0197.998] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0197.998] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afb75b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x998, dwReserved0=0x7c375100, dwReserved1=0x8, cFileName="widevinecdm.dll.lib", cAlternateFileName="WIDEVI~1.LIB")) returned 0x3d12d78 [0197.999] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0197.999] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0197.999] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0198.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.000] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.000] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.000] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.001] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.002] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idevinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="devinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vinecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="inecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="necdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cdm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dm\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4.8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.003] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="903\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="03\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="widevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idevinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="devinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="evinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vinecdm.dll.lib", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44070 | out: hHeap=0x1330000) returned 1 [0198.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.004] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.004] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0198.004] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.005] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0198.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0198.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f27d0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0198.005] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0198.005] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0198.005] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347168 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x47c60d8 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0198.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0198.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0198.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb40 [0198.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb40 | out: hHeap=0x1330000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26c8 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0198.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0198.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0198.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0198.008] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0198.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0198.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0198.009] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0198.009] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.010] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0198.010] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.011] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afb75b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x998, dwReserved0=0x0, dwReserved1=0x8, cFileName="widevinecdm.dll.lib", cAlternateFileName="WIDEVI~1.LIB")) returned 0x3d12df8 [0198.011] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0198.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0198.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0198.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0198.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0198.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0198.011] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.012] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.012] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0198.012] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0198.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0198.013] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12df8 [0198.013] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0198.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.014] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.014] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0198.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.015] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36078 [0198.015] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbf0 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0198.015] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.016] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44110 | out: hHeap=0x1330000) returned 1 [0198.016] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0198.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.016] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0198.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a70 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0198.017] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0198.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0198.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0198.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.020] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.020] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.021] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347248, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.021] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.022] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.022] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.022] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0198.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.023] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0198.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.024] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.025] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e6e0 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.026] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.026] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0198.026] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.027] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.027] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.027] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.027] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.027] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.028] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.028] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.028] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.028] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.028] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.028] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.029] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2cc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0198.029] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0198.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c98, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0198.029] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0198.029] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0198.030] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.040] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0198.040] CryptHashData (hHash=0x3d12b78, pbData=0x47f2c98, dwDataLen=0xb, dwFlags=0x1) returned 1 [0198.040] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.040] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.040] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.040] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.040] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.040] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.040] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0198.041] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12b78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0198.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.041] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0198.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347168, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.041] CryptDestroyHash (hHash=0x3d12b78) returned 1 [0198.041] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.042] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0198.043] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.043] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0198.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.043] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0198.043] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.044] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0198.044] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x110) returned 0x47c7488 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932c90 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4932858 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0198.045] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903")) returned 0x10 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0198.045] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0198.045] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0198.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0198.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0198.046] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.046] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0198.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0198.047] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.047] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1205020 [0198.051] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0198.051] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x998, lpOverlapped=0x0) returned 1 [0198.103] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0198.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0198.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x998) returned 0x45fcac0 [0198.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1205020 | out: hHeap=0x1330000) returned 1 [0198.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0198.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0198.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x998) returned 0x48b0008 [0198.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fcac0 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.107] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x998) returned 0x45fcac0 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fcac0 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.107] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0198.107] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e363c0 [0198.108] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e363c0 | out: hHeap=0x1330000) returned 1 [0198.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb60 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x998) returned 0x45fcac0 [0198.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0198.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37dd0 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0198.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0198.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0198.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x998) returned 0x3e65890 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0198.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0198.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0198.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0198.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0198.110] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e444a8 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0198.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44598 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0198.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0198.111] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0198.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e90 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0198.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0198.112] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.112] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0198.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.113] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0198.114] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0198.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b30 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0198.114] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0198.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0198.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0198.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0198.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f10 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0198.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0198.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13471c8 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b058 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0198.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0198.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0198.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347128 [0198.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b178 [0198.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0198.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b178 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0198.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0198.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0198.118] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0198.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ed0 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0198.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0198.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0198.119] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0198.120] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0198.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0198.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0198.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38030 [0198.121] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0198.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.122] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0198.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0198.123] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37f40, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37f40*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0198.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.125] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.125] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe140 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.126] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.126] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.126] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.126] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cec90 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.127] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e445c0 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0198.128] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0198.129] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0198.129] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0198.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.130] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.130] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.130] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.130] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.130] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.130] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.130] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.130] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.131] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2d88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.131] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x998, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x9a0) returned 1 [0198.131] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] CharLowerBuffW (in: lpsz="byte[2465]", cchLength=0xa | out: lpsz="byte[2465]") returned 0xa [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.132] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.132] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2f68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.132] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3e7a380*, pdwDataLen=0x11de6a0*=0x998, dwBufLen=0x9a0 | out: pbData=0x3e7a380*, pdwDataLen=0x11de6a0*=0x9a0) returned 1 [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.132] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.133] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.133] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.133] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.133] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.133] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.133] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0198.133] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.134] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.134] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.134] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.134] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.134] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.134] WriteFile (in: hFile=0x270, lpBuffer=0x45fcac0*, nNumberOfBytesToWrite=0x9a0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x45fcac0*, lpNumberOfBytesWritten=0x11df0a4*=0x9a0, lpOverlapped=0x0) returned 1 [0198.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.135] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.135] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.135] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0198.136] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.136] PeekMessageW (in: lpMsg=0x11de87c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de87c) returned 0 [0198.136] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2ae8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0198.136] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0198.136] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0198.136] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.136] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0198.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.136] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x11dea1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea1c) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0198.136] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.136] PeekMessageW (in: lpMsg=0x11de854, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de854) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0198.137] PeekMessageW (in: lpMsg=0x11dec74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dec74) returned 0 [0198.137] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0198.137] PeekMessageW (in: lpMsg=0x11deecc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deecc) returned 0 [0198.137] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.137] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.137] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.137] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.137] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.137] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.138] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0198.138] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.138] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.138] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0198.138] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.139] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0198.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0198.139] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0198.139] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.139] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.139] PeekMessageW (in: lpMsg=0x11deb64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb64) returned 0 [0198.139] FreeLibrary (hLibModule=0x756e0000) returned 1 [0198.139] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.139] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.139] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.139] CloseHandle (hObject=0x298) returned 1 [0198.140] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.140] CloseHandle (hObject=0x270) returned 1 [0198.141] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.141] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0198.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", lpFilePart=0x0) returned 0x77 [0198.141] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4818850 [0198.141] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib")) returned 0x20 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xf0) returned 0x4817300 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933428 [0198.142] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd0) returned 0x4933500 [0198.142] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afb75b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x998, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="widevinecdm.dll.lib", cAlternateFileName="WIDEVI~1.LIB")) returned 0x3d12eb8 [0198.142] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-widevinecdm\\1.4.8.903\\widevinecdm.dll.lib")) returned 1 [0198.144] FindNextFileW (in: hFindFile=0x3d12eb8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5afb75b, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x7c375100, ftLastAccessTime.dwHighDateTime=0x1d1deb2, ftLastWriteTime.dwLowDateTime=0x7c375100, ftLastWriteTime.dwHighDateTime=0x1d1deb2, nFileSizeHigh=0x0, nFileSizeLow=0x998, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="widevinecdm.dll.lib", cAlternateFileName="WIDEVI~1.LIB")) returned 0 [0198.144] FindClose (in: hFindFile=0x3d12eb8 | out: hFindFile=0x3d12eb8) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4933500 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x4818850 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0198.145] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2770 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0198.145] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0198.146] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0198.146] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.146] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0198.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0198.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.146] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0198.146] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.146] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c7227, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xcdbd0100, ftLastAccessTime.dwHighDateTime=0x1d1e9c5, ftLastWriteTime.dwLowDateTime=0xcdbd0100, ftLastWriteTime.dwHighDateTime=0x1d1e9c5, nFileSizeHigh=0x0, nFileSizeLow=0xd81c8, dwReserved0=0x7c375100, dwReserved1=0x8, cFileName="gmpopenh264.dll", cAlternateFileName="GMPOPE~1.DLL")) returned 0x3d12978 [0198.147] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0198.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0198.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0198.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ee0 | out: hHeap=0x1330000) returned 1 [0198.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.147] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0198.147] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0198.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.148] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0198.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.148] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.148] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.149] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.150] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.151] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mpopenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="popenh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="openh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="penh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="enh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nh264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="264\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="64\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmpopenh264.dll", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0198.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0198.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0198.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.152] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.152] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470e8 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470e8 | out: hHeap=0x1330000) returned 1 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0198.153] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1a0 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0198.153] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43fa8 | out: hHeap=0x1330000) returned 1 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0198.153] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0198.153] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0198.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0198.154] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e362e0 [0198.154] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e362e0 | out: hHeap=0x1330000) returned 1 [0198.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0198.154] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.154] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d7610 [0198.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0198.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0198.155] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0198.155] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0198.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2740 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0198.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2788 | out: hHeap=0x1330000) returned 1 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0198.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0198.156] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0198.156] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0198.157] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0198.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0198.157] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0198.157] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0198.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.158] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.158] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0198.159] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.159] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.160] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c7227, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xcdbd0100, ftLastAccessTime.dwHighDateTime=0x1d1e9c5, ftLastWriteTime.dwLowDateTime=0xcdbd0100, ftLastWriteTime.dwHighDateTime=0x1d1e9c5, nFileSizeHigh=0x0, nFileSizeLow=0xd81c8, dwReserved0=0x0, dwReserved1=0x8, cFileName="gmpopenh264.dll", cAlternateFileName="GMPOPE~1.DLL")) returned 0x3d12b38 [0198.160] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0198.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0198.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0198.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0198.160] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.160] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.161] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.161] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2980 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0198.161] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.161] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0198.161] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0198.161] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0198.162] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0198.162] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.162] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0198.162] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.163] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.163] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0198.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0198.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0198.163] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.163] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0198.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0198.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.164] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36628 [0198.164] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36628 | out: hHeap=0x1330000) returned 1 [0198.164] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0198.164] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0198.165] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.165] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.165] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0198.165] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0198.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0198.166] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.166] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.166] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0198.167] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0198.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea88 [0198.167] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.167] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0198.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.167] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea88 | out: hHeap=0x1330000) returned 1 [0198.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0198.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0198.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbc0 [0198.168] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.168] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0198.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0198.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.169] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0198.169] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.170] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.170] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13471c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.171] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0198.172] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x13472a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0198.172] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0198.172] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0198.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.173] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44160 | out: hHeap=0x1330000) returned 1 [0198.173] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c4500) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0198.174] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2908 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.175] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0198.175] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbc0 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.176] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.176] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36200 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.176] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.176] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.176] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.176] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.176] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.176] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.177] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.177] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.177] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.177] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.177] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.177] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.177] PeekMessageW (in: lpMsg=0x11de644, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de644) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.178] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.178] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11de80c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de80c) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11dea64, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11dea64) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.178] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.178] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0198.179] CryptCreateHash (in: hProv=0x47c4500, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0198.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2e00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0198.179] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0198.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0198.179] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.180] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2dd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0198.180] CryptHashData (hHash=0x3d12b38, pbData=0x47f2de8, dwDataLen=0xb, dwFlags=0x1) returned 1 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.181] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.181] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.181] PeekMessageW (in: lpMsg=0x11de654, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de654) returned 0 [0198.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cf8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0198.181] CryptDeriveKey (in: hProv=0x47c4500, Algid=0x6610, hBaseData=0x3d12b38, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.181] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.181] PeekMessageW (in: lpMsg=0x11de7c4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7c4) returned 0 [0198.182] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1347128, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.182] CryptDestroyHash (hHash=0x3d12b38) returned 1 [0198.182] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.182] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.182] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0198.182] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.183] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0198.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0198.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.183] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.183] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.184] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d6ab8 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.185] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b5d0 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0198.186] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6")) returned 0x10 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.186] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.186] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0198.189] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.189] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0198.190] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.190] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0198.190] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fa8 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.190] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1202020 [0198.194] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0198.194] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.223] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.247] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.249] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.268] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.270] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.280] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.283] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.285] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.287] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.288] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.290] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.318] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x10000, lpOverlapped=0x0) returned 1 [0198.320] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x81c8, lpOverlapped=0x0) returned 1 [0198.321] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0198.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.321] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.321] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.322] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd81c8) returned 0x1737020 [0198.345] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1202020 | out: hHeap=0x1330000) returned 1 [0198.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.351] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0198.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440c0 | out: hHeap=0x1330000) returned 1 [0198.352] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.352] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd81c8) returned 0x120c020 [0198.451] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1737020 | out: hHeap=0x1330000) returned 1 [0198.456] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.456] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 1 [0198.456] TranslateMessage (lpMsg=0x11df1ec) returned 0 [0198.456] DispatchMessageW (lpMsg=0x11df1ec) returned 0x0 [0198.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20a) returned 0x45fdcf0 [0198.456] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.456] Shell_NotifyIconW (dwMessage=0x1, lpData=0x11de808) returned 1 [0198.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdcf0 | out: hHeap=0x1330000) returned 1 [0198.462] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.462] KillTimer (hWnd=0x302c6, uIDEvent=0x1) returned 1 [0198.462] SetTimer (hWnd=0x302c6, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.462] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0198.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0198.462] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd81c8) returned 0x1736020 [0198.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.479] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1736020 | out: hHeap=0x1330000) returned 1 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441d8 | out: hHeap=0x1330000) returned 1 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.485] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0198.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347108 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347108 | out: hHeap=0x1330000) returned 1 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.485] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.485] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0198.485] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e364d8 [0198.486] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0198.486] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc00 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0198.486] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd81c8) returned 0x1730020 [0198.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e30 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0198.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d60 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37da0 [0198.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0198.572] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2b60 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.572] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0198.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0198.573] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xd81c8) returned 0x181c020 [0198.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.585] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0198.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e968 [0198.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0198.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0198.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0198.586] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0198.586] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ea0 [0198.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0198.587] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0198.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e446d8 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f20 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28d8 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0198.587] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.587] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f40 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.588] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.588] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0198.588] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0198.589] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ef0 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.589] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0198.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2968 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.590] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.590] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0198.591] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0198.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347368 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b088 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0198.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dd0 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443e0 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470c8 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b208 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0198.592] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0198.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.592] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b208 | out: hHeap=0x1330000) returned 1 [0198.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470c8 | out: hHeap=0x1330000) returned 1 [0198.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0198.593] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0198.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.593] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0198.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0198.594] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0198.594] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.595] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0198.595] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0198.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347248, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.596] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0198.596] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0198.597] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37ec0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ec0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.597] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b088 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347368 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.598] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.599] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0e8 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce190 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137eb18 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b058 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fa8 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0198.600] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2920 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.601] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12fb8 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.602] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0198.602] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2e18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.620] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0xd81c8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0xd81d0) returned 1 [0198.620] CharLowerBuffW (in: lpsz="byte[885201]", cchLength=0xc | out: lpsz="byte[885201]") returned 0xc [0198.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ef0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.685] CryptEncrypt (in: hKey=0x3d12eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x1902020*, pdwDataLen=0x11de6a0*=0xd81c8, dwBufLen=0xd81d0 | out: pbData=0x1902020*, pdwDataLen=0x11de6a0*=0xd81d0) returned 1 [0198.750] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.862] WriteFile (in: hFile=0x298, lpBuffer=0x1732020*, nNumberOfBytesToWrite=0xd81d0, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x1732020*, lpNumberOfBytesWritten=0x11df0a4*=0xd81d0, lpOverlapped=0x0) returned 1 [0198.885] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0198.885] CryptDestroyKey (hKey=0x3d12eb8) returned 1 [0198.885] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.885] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.885] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0198.886] CryptReleaseContext (hProv=0x47c4500, dwFlags=0x0) returned 1 [0198.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.886] FreeLibrary (hLibModule=0x756e0000) returned 1 [0198.886] CloseHandle (hObject=0x270) returned 1 [0198.886] CloseHandle (hObject=0x298) returned 1 [0198.911] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", lpFilePart=0x0) returned 0x6d [0198.911] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll")) returned 0x20 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492b410 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0198.912] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0198.912] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c7227, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xcdbd0100, ftLastAccessTime.dwHighDateTime=0x1d1e9c5, ftLastWriteTime.dwLowDateTime=0xcdbd0100, ftLastWriteTime.dwHighDateTime=0x1d1e9c5, nFileSizeHigh=0x0, nFileSizeLow=0xd81c8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="gmpopenh264.dll", cAlternateFileName="GMPOPE~1.DLL")) returned 0x3d12b38 [0198.913] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.dll")) returned 1 [0198.923] FindNextFileW (in: hFindFile=0x3d12b38, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c7227, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xcdbd0100, ftLastAccessTime.dwHighDateTime=0x1d1e9c5, ftLastWriteTime.dwLowDateTime=0xcdbd0100, ftLastWriteTime.dwHighDateTime=0x1d1e9c5, nFileSizeHigh=0x0, nFileSizeLow=0xd81c8, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="gmpopenh264.dll", cAlternateFileName="GMPOPE~1.DLL")) returned 0 [0198.923] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c188 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492bc38 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2608 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.924] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0198.924] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e442c8 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2578 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0198.925] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12d78 | out: hHeap=0x1330000) returned 1 [0198.925] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.925] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0198.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0198.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0198.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.925] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.925] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.925] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e6e0c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xc7554a80, ftLastAccessTime.dwHighDateTime=0x1d1e848, ftLastWriteTime.dwLowDateTime=0xc7554a80, ftLastWriteTime.dwHighDateTime=0x1d1e848, nFileSizeHigh=0x0, nFileSizeLow=0x74, dwReserved0=0xcdbd0100, dwReserved1=0x8, cFileName="gmpopenh264.info", cAlternateFileName="GMPOPE~1.INF")) returned 0x3d12b38 [0198.926] FindClose (in: hFindFile=0x3d12b38 | out: hFindFile=0x3d12b38) returned 1 [0198.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0198.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0198.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0198.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0198.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0198.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0198.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0198.926] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.926] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0198.926] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e330 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0198.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.927] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0198.927] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mp-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mpopenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="popenh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="openh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="penh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="enh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nh264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="264\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="64\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gmpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mpopenh264.info", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27e8 | out: hHeap=0x1330000) returned 1 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25d8 | out: hHeap=0x1330000) returned 1 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25c0 | out: hHeap=0x1330000) returned 1 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0198.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0198.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0198.931] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.931] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0198.932] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0198.932] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0198.932] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f26f8 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0198.932] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2620 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e280 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0198.933] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e360b0 [0198.933] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0198.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e360b0 | out: hHeap=0x1330000) returned 1 [0198.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0198.933] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0198.933] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e330 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d7c40 [0198.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0198.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e2d0 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e310 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0198.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e310 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3f9c0 [0198.934] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3f9c0 | out: hHeap=0x1330000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2578 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.934] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0198.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2668 | out: hHeap=0x1330000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0198.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0198.935] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0198.935] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0198.936] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0198.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb60 [0198.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0198.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb60 | out: hHeap=0x1330000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.936] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.936] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0198.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0198.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0198.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0198.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0198.937] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0198.937] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0198.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2830 | out: hHeap=0x1330000) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0198.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.938] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.938] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.939] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e6e0c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xc7554a80, ftLastAccessTime.dwHighDateTime=0x1d1e848, ftLastWriteTime.dwLowDateTime=0xc7554a80, ftLastWriteTime.dwHighDateTime=0x1d1e848, nFileSizeHigh=0x0, nFileSizeLow=0x74, dwReserved0=0x0, dwReserved1=0x8, cFileName="gmpopenh264.info", cAlternateFileName="GMPOPE~1.INF")) returned 0x3d12978 [0198.939] FindClose (in: hFindFile=0x3d12978 | out: hFindFile=0x3d12978) returned 1 [0198.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0198.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0198.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.939] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0198.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0198.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0198.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0198.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.939] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb90 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.940] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0198.940] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0198.940] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0198.940] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.940] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0198.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e366d0 | out: hHeap=0x1330000) returned 1 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0198.941] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347128 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0198.941] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.941] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0198.941] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.942] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0198.942] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.942] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.943] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.943] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36388 [0198.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36388 | out: hHeap=0x1330000) returned 1 [0198.943] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0198.943] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fba0 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29c8 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0198.944] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.944] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.944] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0198.944] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44318 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0198.945] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0198.945] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.945] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.945] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0198.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0198.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0198.946] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.946] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.946] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.947] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.947] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0198.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0198.948] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.948] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.949] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0198.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0198.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x1347348, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.950] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.951] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0198.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0198.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347168, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0198.951] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e361c8 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.951] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0198.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0198.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e20 | out: hHeap=0x1330000) returned 1 [0198.952] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f08 | out: hHeap=0x1330000) returned 1 [0198.952] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c48b8) returned 1 [0198.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.953] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.954] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ae8 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0198.955] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.955] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45ff4a8 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbb0 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.956] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e364d8 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.956] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0198.956] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0198.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.957] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0198.957] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.957] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.957] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.957] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0198.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0198.957] CryptCreateHash (in: hProv=0x47c48b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0198.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0198.958] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2d28, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0198.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2bd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0198.958] CryptHashData (hHash=0x3d12d78, pbData=0x47f2ce0, dwDataLen=0xb, dwFlags=0x1) returned 1 [0198.958] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.958] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0198.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0198.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0198.959] CryptDeriveKey (in: hProv=0x47c48b8, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12df8) returned 1 [0198.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.959] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0198.959] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0198.959] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0198.960] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.960] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbb0 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.960] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0198.961] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.961] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d6170 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0198.962] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6")) returned 0x10 [0198.962] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0198.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0198.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0198.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0198.963] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0198.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0198.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0198.963] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0198.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12978 [0198.964] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347048 [0198.964] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0198.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.965] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1206020 [0198.968] SetFilePointerEx (in: hFile=0x298, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0198.968] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x74, lpOverlapped=0x0) returned 1 [0198.970] ReadFile (in: hFile=0x298, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0198.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0198.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2938 | out: hHeap=0x1330000) returned 1 [0198.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.970] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74) returned 0x138c8b0 [0198.970] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1206020 | out: hHeap=0x1330000) returned 1 [0198.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28c0 | out: hHeap=0x1330000) returned 1 [0198.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0198.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43eb8 | out: hHeap=0x1330000) returned 1 [0198.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbf0 | out: hHeap=0x1330000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbf0 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74) returned 0x138beb0 [0198.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x138c8b0 | out: hHeap=0x1330000) returned 1 [0198.973] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.973] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.973] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74) returned 0x138c4b0 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x138c4b0 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44188 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.974] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12e78 [0198.974] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0198.974] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36238 [0198.974] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.974] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36238 | out: hHeap=0x1330000) returned 1 [0198.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fbd0 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e00 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74) returned 0x138bf30 [0198.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37ef0 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0198.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e10 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0198.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0198.975] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28c0 [0198.975] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x74) returned 0x138bfb0 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0198.976] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37db0 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e20 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0198.976] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.976] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12eb8 [0198.977] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44700 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0198.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447c8 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ed0 [0198.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d80 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0198.977] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0198.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0198.977] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37d80 [0198.977] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a88 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0198.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e848 [0198.978] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44368 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0198.978] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0198.978] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347168 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.979] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b298 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ea0 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.979] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0198.979] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.980] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e443b8 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ec0 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0198.980] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0198.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.980] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29f8 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0198.981] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0198.981] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.981] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0198.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0198.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0198.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e60 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0198.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e260 [0198.982] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0198.982] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b628 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0198.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f00 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b90 [0198.983] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cf8 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37dc0 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e90 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0198.983] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0198.984] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.984] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e80 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0198.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.985] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0198.985] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.986] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.986] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d88 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0198.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0198.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37de0 [0198.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e38070 [0198.987] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.987] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0198.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0198.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x1347048, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0198.988] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.988] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44610 | out: hHeap=0x1330000) returned 1 [0198.989] CryptGetKeyParam (in: hKey=0x3d12df8, dwParam=0x7, pbData=0x3e37ee0, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37ee0*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.989] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0198.990] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b628 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e260 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.991] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fd8a0 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.991] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdac8 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.992] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37de0 | out: hHeap=0x1330000) returned 1 [0198.992] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b0b8 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0198.992] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44430 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47ce890 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e848 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fc0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b2c8 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347148 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1346fc8 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fee30 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b60 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443e0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44390 | out: hHeap=0x1330000) returned 1 [0198.993] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e80 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44408 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44548 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44520 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b298 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347168 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44368 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44818 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0198.994] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0198.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fdf18 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12eb8 | out: hHeap=0x1330000) returned 1 [0198.995] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dc0 | out: hHeap=0x1330000) returned 1 [0198.995] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0198.996] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.996] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.996] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.996] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x11de6a0*=0x74, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x11de6a0*=0x80) returned 1 [0198.997] CharLowerBuffW (in: lpsz="byte[129]", cchLength=0x9 | out: lpsz="byte[129]") returned 0x9 [0198.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x47f2ed8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.997] CryptEncrypt (in: hKey=0x3d12df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x172c210*, pdwDataLen=0x11de6a0*=0x74, dwBufLen=0x80 | out: pbData=0x172c210*, pdwDataLen=0x11de6a0*=0x80) returned 1 [0198.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.998] WriteFile (in: hFile=0x270, lpBuffer=0x47c3ea0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x11df0a4, lpOverlapped=0x0 | out: lpBuffer=0x47c3ea0*, lpNumberOfBytesWritten=0x11df0a4*=0x80, lpOverlapped=0x0) returned 1 [0198.999] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0198.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.999] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x47f2a88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0199.000] CryptDestroyKey (hKey=0x3d12df8) returned 1 [0199.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.000] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x1347248, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0199.000] CryptReleaseContext (hProv=0x47c48b8, dwFlags=0x0) returned 1 [0199.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.001] FreeLibrary (hLibModule=0x756e0000) returned 1 [0199.001] CloseHandle (hObject=0x298) returned 1 [0199.001] CloseHandle (hObject=0x270) returned 1 [0199.002] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", nBufferLength=0x7fff, lpBuffer=0x11cf0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", lpFilePart=0x0) returned 0x6e [0199.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a678 [0199.002] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info")) returned 0x20 [0199.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0199.002] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e200 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2770 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e361c8 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xe0) returned 0x492a760 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c0c0 [0199.003] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491c188 [0199.003] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info", lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e6e0c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xc7554a80, ftLastAccessTime.dwHighDateTime=0x1d1e848, ftLastWriteTime.dwLowDateTime=0xc7554a80, ftLastWriteTime.dwHighDateTime=0x1d1e848, nFileSizeHigh=0x0, nFileSizeLow=0x74, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="gmpopenh264.info", cAlternateFileName="GMPOPE~1.INF")) returned 0x3d12df8 [0199.003] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\gmp-gmpopenh264\\1.6\\gmpopenh264.info")) returned 1 [0199.005] FindNextFileW (in: hFindFile=0x3d12df8, lpFindFileData=0x11df0e8 | out: lpFindFileData=0x11df0e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40e6e0c, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0xc7554a80, ftLastAccessTime.dwHighDateTime=0x1d1e848, ftLastWriteTime.dwLowDateTime=0xc7554a80, ftLastWriteTime.dwHighDateTime=0x1d1e848, nFileSizeHigh=0x0, nFileSizeLow=0x74, dwReserved0=0xa26310, dwReserved1=0x660000, cFileName="gmpopenh264.info", cAlternateFileName="GMPOPE~1.INF")) returned 0 [0199.005] FindClose (in: hFindFile=0x3d12df8 | out: hFindFile=0x3d12df8) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x491c188 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2740 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e330 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x492a678 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2818 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44340 | out: hHeap=0x1330000) returned 1 [0199.005] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e4e8 | out: hHeap=0x1330000) returned 1 [0199.005] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2650 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2698 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2620 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f30 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43f58 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2848 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26e0 | out: hHeap=0x1330000) returned 1 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44200 | out: hHeap=0x1330000) returned 1 [0199.006] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3d12f38 | out: hHeap=0x1330000) returned 1 [0199.006] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0199.006] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0199.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0199.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0199.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0199.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0199.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0199.006] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0199.006] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0199.006] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", lpFindFileData=0x11df0d0 | out: lpFindFileData=0x11df0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd352246c, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xd352246c, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd352246c, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xa1, dwReserved0=0xc7554a80, dwReserved1=0x8, cFileName="session-state.json", cAlternateFileName="SESSIO~1.JSO")) returned 0x3d12d78 [0199.007] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0199.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0199.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27d0 | out: hHeap=0x1330000) returned 1 [0199.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e441b0 | out: hHeap=0x1330000) returned 1 [0199.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0199.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347268 [0199.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347268 | out: hHeap=0x1330000) returned 1 [0199.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0199.007] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0199.007] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0199.007] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1a0 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0199.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0199.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0199.008] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0199.008] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=":\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ers\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rs\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.008] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Data\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ata\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="illa\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="la\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.009] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="refox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Profiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rofiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ofiles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="files\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iles\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="les\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="es\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cr0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hor.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 1 [0199.010] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="default\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="efault\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fault\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ault\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ult\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lt\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="datareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tareporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="areporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="reporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eporting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="porting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ting\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ing\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ng\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="\\session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="session-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ession-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ssion-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sion-state.json", cchCount1=15, lpString2=".flowEncryption", cchCount2=15) returned 3 [0199.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26c8 | out: hHeap=0x1330000) returned 1 [0199.011] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27a0 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f26f8 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2710 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13470a8 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e2d0 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347188 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e2d0 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1a0 | out: hHeap=0x1330000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b38 [0199.012] PeekMessageW (in: lpMsg=0x11df69c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df69c) returned 0 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0199.012] CharUpperBuffW (in: lpsz="FUNNYFUNCTION", cchLength=0xd | out: lpsz="FUNNYFUNCTION") returned 0xd [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44098 | out: hHeap=0x1330000) returned 1 [0199.012] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e310 | out: hHeap=0x1330000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44098 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1a0 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43e90 [0199.012] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2608 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0199.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26c8 [0199.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2770 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44340 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2788 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e310 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2578 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27d0 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e6e0 [0199.013] PeekMessageW (in: lpMsg=0x11df444, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df444) returned 0 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e1f0 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36698 [0199.013] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0199.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36698 | out: hHeap=0x1330000) returned 1 [0199.013] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442c8 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e330 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44160 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27e8 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e1f0 [0199.013] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26e0 [0199.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e1f0 | out: hHeap=0x1330000) returned 1 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e1f0 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2710 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27a0 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e280 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13472a8 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3e2d0 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d7a30 [0199.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f27b8 | out: hHeap=0x1330000) returned 1 [0199.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0199.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e280 | out: hHeap=0x1330000) returned 1 [0199.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e280 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2830 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3e200 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2740 [0199.014] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3e200 | out: hHeap=0x1330000) returned 1 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3e200 [0199.014] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2650 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fa80 [0199.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fa80 | out: hHeap=0x1330000) returned 1 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2620 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e442f0 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb40 [0199.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2728 | out: hHeap=0x1330000) returned 1 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44188 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f26f8 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f27b8 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43eb8 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0199.015] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa80 [0199.015] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e366d0 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2728 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2698 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44318 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fa40 [0199.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2800 | out: hHeap=0x1330000) returned 1 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ee0 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2818 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2800 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441d8 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25d8 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f9c0 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2848 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e4e8 [0199.016] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f30 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3f950 [0199.016] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2860 | out: hHeap=0x1330000) returned 1 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f08 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2668 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0199.016] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb50 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2680 | out: hHeap=0x1330000) returned 1 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb50 | out: hHeap=0x1330000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f58 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2680 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbc0 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2860 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2590 | out: hHeap=0x1330000) returned 1 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44070 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb50 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43f80 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2590 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbd0 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25a8 | out: hHeap=0x1330000) returned 1 [0199.017] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbd0 | out: hHeap=0x1330000) returned 1 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e441b0 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25a8 [0199.017] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb60 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25c0 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0199.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0199.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44200 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbf0 [0199.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f25f0 | out: hHeap=0x1330000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44110 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f25f0 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0199.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0199.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fa8 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbd0 [0199.018] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29b0 | out: hHeap=0x1330000) returned 1 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43fd0 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2920 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0199.018] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb70 [0199.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0199.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0199.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0199.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0199.019] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29e0 [0199.019] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.019] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json", lpFindFileData=0x11dec38 | out: lpFindFileData=0x11dec38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd352246c, ftCreationTime.dwHighDateTime=0x1d5d80b, ftLastAccessTime.dwLowDateTime=0xd352246c, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xd352246c, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0xa1, dwReserved0=0x0, dwReserved1=0x8, cFileName="session-state.json", cAlternateFileName="SESSIO~1.JSO")) returned 0x3d12d78 [0199.067] FindClose (in: hFindFile=0x3d12d78 | out: hFindFile=0x3d12d78) returned 1 [0199.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0199.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0199.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e43ff8 | out: hHeap=0x1330000) returned 1 [0199.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb70 | out: hHeap=0x1330000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e43ff8 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2908 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbb0 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28c0 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0199.068] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44020 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b60 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb70 [0199.068] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2938 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0199.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2950 | out: hHeap=0x1330000) returned 1 [0199.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.069] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0199.069] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0199.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a40 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137eb18 [0199.069] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0199.069] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36270 [0199.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36270 | out: hHeap=0x1330000) returned 1 [0199.069] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f28a8 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e530 [0199.070] PeekMessageW (in: lpMsg=0x11deb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11deb74) returned 0 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e530 | out: hHeap=0x1330000) returned 1 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347288 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347288 | out: hHeap=0x1330000) returned 1 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0199.070] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0199.070] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0199.070] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0199.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0199.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.071] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0199.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0199.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0199.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0199.071] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.071] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0199.071] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fbe0 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347348 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.072] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e365f0 [0199.072] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e365f0 | out: hHeap=0x1330000) returned 1 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fbe0 | out: hHeap=0x1330000) returned 1 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fb80 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0199.072] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2ad0 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0199.072] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0199.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0199.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0199.073] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0199.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0199.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.073] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.073] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44228 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e440e8 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28a8 | out: hHeap=0x1330000) returned 1 [0199.073] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44138 | out: hHeap=0x1330000) returned 1 [0199.074] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc00 [0199.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0199.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.074] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0199.074] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.074] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36158 [0199.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36158 | out: hHeap=0x1330000) returned 1 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2aa0 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0199.075] PeekMessageW (in: lpMsg=0x11de944, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de944) returned 0 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2aa0 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0199.075] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb90 [0199.075] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e800 [0199.076] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0199.076] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0199.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0199.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.077] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0199.077] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0199.078] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e50 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37dd0 | out: hHeap=0x1330000) returned 1 [0199.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0199.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x13472a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0199.079] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0199.080] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0199.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0199.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x1347048, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347048 | out: hHeap=0x1330000) returned 1 [0199.080] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36078 | out: hHeap=0x1330000) returned 1 [0199.080] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ea0 | out: hHeap=0x1330000) returned 1 [0199.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f40 | out: hHeap=0x1330000) returned 1 [0199.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f10 | out: hHeap=0x1330000) returned 1 [0199.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0199.081] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44278 | out: hHeap=0x1330000) returned 1 [0199.081] CryptAcquireContextA (in: phProv=0x11de918, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x11de918*=0x47c3e18) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d88 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37db0 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d80 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0199.082] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ed0 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44250 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2aa0 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2968 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ab8 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28d8 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a58 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2998 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a10 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a28 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f28f0 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29c8 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2980 | out: hHeap=0x1330000) returned 1 [0199.083] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29e0 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e800 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.084] PeekMessageW (in: lpMsg=0x11def94, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11def94) returned 0 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe368 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fba0 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347128 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.084] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb80 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b48 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.084] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.085] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fb90 | out: hHeap=0x1330000) returned 1 [0199.085] PeekMessageW (in: lpMsg=0x11ded3c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11ded3c) returned 0 [0199.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.085] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0199.085] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.085] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0199.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x47f2c50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0199.087] CryptCreateHash (in: hProv=0x47c3e18, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x11de688 | out: phHash=0x11de688) returned 1 [0199.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c38, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0199.087] CharLowerBuffW (in: lpsz="byte[11]", cchLength=0x8 | out: lpsz="byte[11]") returned 0x8 [0199.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Crnaptica2!", cchWideChar=12, lpMultiByteStr=0x47f2c08, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Crnaptica2!", lpUsedDefaultChar=0x0) returned 12 [0199.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0199.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x47f2d58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0199.088] CryptHashData (hHash=0x3d12d78, pbData=0x47f2e00, dwDataLen=0xb, dwFlags=0x1) returned 1 [0199.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.088] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0199.088] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0199.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x47f2cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0199.088] CryptDeriveKey (in: hProv=0x47c3e18, Algid=0x6610, hBaseData=0x3d12d78, dwFlags=0x1, phKey=0x11de688 | out: phKey=0x11de688*=0x3d12eb8) returned 1 [0199.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x1346fa8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0199.089] CryptDestroyHash (hHash=0x3d12d78) returned 1 [0199.089] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\datareporting\\session-state.json"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x270 [0199.090] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.090] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dedc0 | out: lpNewFilePointer=0x0) returned 1 [0199.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44228 [0199.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ab8 [0199.090] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fbe0 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0199.091] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fba0 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fb80 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1346fc8 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0199.091] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a10 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x50) returned 0x3e0f870 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f10 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100) returned 0x45d7d48 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4621468 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xb0) returned 0x4622718 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0199.092] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc0) returned 0x491b5d0 [0199.093] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\datareporting")) returned 0x10 [0199.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12b78 [0199.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10000) returned 0x45844a0 [0199.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a58 [0199.093] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fb80 [0199.093] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\w7cr0hor.default\\datareporting\\session-state.json.flowEncryption" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mozilla\\firefox\\profiles\\w7cr0hor.default\\datareporting\\session-state.json.flowencryption"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x298 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44278 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ae8 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fba0 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0199.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12d78 [0199.094] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0199.094] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x1347248 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc10 [0199.095] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x100000) returned 0x1209020 [0199.098] SetFilePointerEx (in: hFile=0x270, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x11dee10 | out: lpNewFilePointer=0x0) returned 1 [0199.098] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0xa1, lpOverlapped=0x0) returned 1 [0199.099] ReadFile (in: hFile=0x270, lpBuffer=0x47fefd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x11dee38, lpOverlapped=0x0 | out: lpBuffer=0x47fefd0*, lpNumberOfBytesRead=0x11dee38*=0x0, lpOverlapped=0x0) returned 1 [0199.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0199.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2878 | out: hHeap=0x1330000) returned 1 [0199.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.100] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa1) returned 0x133e608 [0199.100] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1209020 | out: hHeap=0x1330000) returned 1 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b00 | out: hHeap=0x1330000) returned 1 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b30 | out: hHeap=0x1330000) returned 1 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc00 | out: hHeap=0x1330000) returned 1 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc00 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa1) returned 0x133eef8 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x133e608 | out: hHeap=0x1330000) returned 1 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.103] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0199.103] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa1) returned 0x133e978 [0199.103] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x133e978 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44048 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.104] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc20 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x18) returned 0x13471c8 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471c8 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc10 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12f38 [0199.104] PeekMessageW (in: lpMsg=0x11df1ec, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11df1ec) returned 0 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e3fc10 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e3fc20 [0199.104] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36660 [0199.104] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36660 | out: hHeap=0x1330000) returned 1 [0199.104] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e3fc20 | out: hHeap=0x1330000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44048 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e3fc20 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440c0 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2878 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37de0 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa1) returned 0x133e608 [0199.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e50 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b00 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f30 [0199.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f30 | out: hHeap=0x1330000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37e20 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28a8 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0199.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f10 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29b0 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e60 [0199.105] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e60 | out: hHeap=0x1330000) returned 1 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f29e0 [0199.105] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44250 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b30 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f30 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2980 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37db0 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xa1) returned 0x133efa8 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e440e8 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e80 [0199.106] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44138 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b48 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44610 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28f0 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dc0 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29c8 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44548 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2950 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37dd0 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2968 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e2a8 [0199.106] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0199.106] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d60 [0199.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0199.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x38) returned 0x3d12fb8 [0199.107] PeekMessageW (in: lpMsg=0x11decbc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11decbc) returned 0 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e445c0 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e60 [0199.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44408 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2998 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d80 [0199.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f29f8 | out: hHeap=0x1330000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137ea40 [0199.107] CharUpperBuffW (in: lpsz="__CRYPT_GETCALGFROMCRYPTKEY", cchLength=0x1b | out: lpsz="__CRYPT_GETCALGFROMCRYPTKEY") returned 0x1b [0199.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137ea40 | out: hHeap=0x1330000) returned 1 [0199.107] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0199.107] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44390 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x1) returned 0x3e37f40 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44818 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f29f8 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37df0 [0199.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37df0 | out: hHeap=0x1330000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2a10 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44660 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e90 [0199.108] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44840 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ad0 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e698 [0199.108] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44520 [0199.108] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f28d8 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37df0 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a28 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0199.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37f20 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.109] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20 | out: hHeap=0x1330000) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347288 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0199.109] CharLowerBuffW (in: lpsz="uint", cchLength=0x4 | out: lpsz="uint") returned 0x4 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b418 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a88 [0199.109] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37da0 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d10 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e00 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f20 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e00 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0199.110] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.110] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0199.110] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44778 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a40 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d60 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2a70 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ef0 [0199.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b18 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x30) returned 0x3e36708 [0199.111] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e36708 | out: hHeap=0x1330000) returned 1 [0199.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0xc) returned 0x47f2890 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e380 [0199.111] PeekMessageW (in: lpMsg=0x11de154, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de154) returned 0 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0199.111] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0199.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.111] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e380 | out: hHeap=0x1330000) returned 1 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2890 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bf0 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d40 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ba8 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c08 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37d70 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cc8 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2cb0 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.112] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2de8 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.112] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c20 [0199.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c38 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37ee0 [0199.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c50 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bd8 [0199.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x40) returned 0x137e8d8 [0199.113] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d28 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x13470a8 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b4a8 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2bc0 [0199.113] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37d70 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2dd0 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c68 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2db8 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e447a0 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2da0 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e30 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x14) returned 0x1347348 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x24) returned 0x137b508 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0199.114] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b508 | out: hHeap=0x1330000) returned 1 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0199.114] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447a0 | out: hHeap=0x1330000) returned 1 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c80 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37e10 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e18 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2c98 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x8) returned 0x3e37eb0 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37eb0 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e00 [0199.115] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0199.115] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x20) returned 0x3e44480 [0199.115] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e10 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e48 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2e30 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37e30 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2ce0 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0199.116] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ec0 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d58 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0199.116] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0199.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37ee0 [0199.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2d70 [0199.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f00 [0199.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x4) returned 0x3e37f70 [0199.117] RtlAllocateHeap (HeapHandle=0x1330000, Flags=0x0, Size=0x10) returned 0x47f2b78 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0199.117] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0199.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0199.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptGetKeyParam", cchWideChar=17, lpMultiByteStr=0x13472a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptGetKeyParam", lpUsedDefaultChar=0x0) returned 17 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13472a8 | out: hHeap=0x1330000) returned 1 [0199.118] GetProcAddress (hModule=0x756e0000, lpProcName="CryptGetKeyParam") returned 0x75712db0 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44700 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38070 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44598 | out: hHeap=0x1330000) returned 1 [0199.118] CryptGetKeyParam (in: hKey=0x3d12eb8, dwParam=0x7, pbData=0x3e37e00, pdwDataLen=0x11de170, dwFlags=0x0 | out: pbData=0x3e37e00*=0x6610, pdwDataLen=0x11de170*=0x4) returned 1 [0199.118] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fb0 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b90 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e380f0 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f70 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38060 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e30 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38030 | out: hHeap=0x1330000) returned 1 [0199.119] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44480 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e00 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b18 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bf0 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2890 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ba8 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cc8 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cb0 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2de8 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c38 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bd8 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c50 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2bc0 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b4a8 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13470a8 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d28 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c68 | out: hHeap=0x1330000) returned 1 [0199.120] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2dd0 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2db8 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c80 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c98 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e8d8 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0199.121] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2da0 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe590 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe7b8 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0199.121] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.121] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.121] PeekMessageW (in: lpMsg=0x11de7a4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x11de7a4) returned 0 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347348 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d70 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ec0 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e10 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c08 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f00 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b118 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347248 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e18 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2c20 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e447c8 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37eb0 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47cea10 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137e698 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ce0 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2b78 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2cf8 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e30 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e38140 | out: hHeap=0x1330000) returned 1 [0199.122] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b1a8 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x13471a8 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d58 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e48 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d10 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x1347188 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x45fe9e0 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37fd0 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a70 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a40 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37d60 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44778 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d40 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e444a8 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ef0 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e443b8 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2d70 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2e60 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37ee0 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e446d8 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2ad0 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44840 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37e90 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e44660 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x47f2a88 | out: hHeap=0x1330000) returned 1 [0199.123] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37da0 | out: hHeap=0x1330000) returned 1 [0199.124] HeapFree (in: hHeap=0x1330000, dwFlags=0x0, lpMem=0x137b418 | out: hHeap=0x1330000) returned 1 [0199.124] HeapFree (hHeap=0x1330000, dwFlags=0x0, lpMem=0x3e37f20) Thread: id = 2 os_tid = 0x1100 Thread: id = 3 os_tid = 0xf30 Thread: id = 4 os_tid = 0x10fc